Description

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Oracle JDBC jar in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.

INFO

Published Date :

March 21, 2019, 4 p.m.

Last Modified :

Nov. 7, 2023, 2:52 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2018-12023 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-12023 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
2 Redhat jboss_brms
3 Redhat jboss_enterprise_application_platform
4 Redhat automation_manager
5 Redhat decision_manager
6 Redhat single_sign-on
1 Oracle jd_edwards_enterpriseone_tools
2 Oracle retail_merchandising_system
1 Fedoraproject fedora
1 Debian debian_linux
1 Fasterxml jackson-databind
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-12023.

URL Resource
http://www.securityfocus.com/bid/105659 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHBA-2019:0959 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0782 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0877 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1106 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1107 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1108 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1140 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1782 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1797 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1822 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1823 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2804
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3002
https://access.redhat.com/errata/RHSA-2019:3140
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://github.com/FasterXML/jackson-databind/commit/28badf7ef60ac3e7ef151cd8e8ec010b8479226a Patch Third Party Advisory
https://github.com/FasterXML/jackson-databind/issues/2058 Patch Third Party Advisory
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/7fcf88aff0d1deaa5c3c7be8d58c05ad7ad5da94b59065d8e7c50c5d%40%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZEDLDUYBSTDY4GWDBUXGJNS2RFYTFVRC/
https://seclists.org/bugtraq/2019/May/68 Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190530-0003/ Third Party Advisory
https://www.blackhat.com/docs/us-16/materials/us-16-Munoz-A-Journey-From-JNDI-LDAP-Manipulation-To-RCE.pdf Technical Description Third Party Advisory
https://www.debian.org/security/2019/dsa-4452 Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Cyber Securiy MOOC Unsecure project

Java HTML

Updated: 2 years, 2 months ago
1 stars 1 fork 1 watcher
Born at : Dec. 29, 2019, 12:57 p.m. This repo has been linked 70 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-12023 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-12023 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/7fcf88aff0d1deaa5c3c7be8d58c05ad7ad5da94b59065d8e7c50c5d%40%3Cissues.lucene.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZEDLDUYBSTDY4GWDBUXGJNS2RFYTFVRC/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ZEDLDUYBSTDY4GWDBUXGJNS2RFYTFVRC/
    Removed Reference MITRE https://lists.apache.org/thread.html/7fcf88aff0d1deaa5c3c7be8d58c05ad7ad5da94b59065d8e7c50c5d@%3Cissues.lucene.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 02, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:4037 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3892 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3149 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3140 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3002 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/7fcf88aff0d1deaa5c3c7be8d58c05ad7ad5da94b59065d8e7c50c5d@%3Cissues.lucene.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 27, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2858 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 17, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2804 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 22, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:0959 No Types Assigned https://access.redhat.com/errata/RHBA-2019:0959 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1106 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1106 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1107 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1107 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1108 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1108 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1140 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1140 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1782 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1782 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1797 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1797 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1822 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1822 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1823 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1823 Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/May/68 No Types Assigned https://seclists.org/bugtraq/2019/May/68 Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190530-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20190530-0003/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4452 No Types Assigned https://www.debian.org/security/2019/dsa-4452 Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:oracle:banking_platform:2.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.6.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.6.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_instant_messaging_server:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.1 *cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.2.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.2.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.3.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:identity_manager:11.1.2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:identity_manager:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_orchestrator:9.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_gateway:15.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_gateway:16.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_gateway:17.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:15.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:15.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.1 up to (including) 17.12 *cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 18.1 up to (including) 18.8 *cpe:2.3:a:oracle:rapid_home_provisioning:18c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_allocation:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_allocation:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_assortment_planning:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_merchandising_system:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_open_commerce_platform:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_open_commerce_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_open_commerce_platform:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_retail_invoice_matching:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_retail_invoice_matching:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:6.5.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_merchandising_system:15.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:automation_manager:7.3.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:decision_manager:7.3.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_brms:6.4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:single_sign-on:7.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 22, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1823 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:1822 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 16, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1797 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1782 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 30, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190530-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 27, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/May/68 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 25, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4452 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 09, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1140 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1106 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1108 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:1107 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 07, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:0959 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 30, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0782 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0782 Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0877 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0877 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:banking_platform:2.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.6.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.6.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_instant_messaging_server:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.1 *cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.2.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.2.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.3.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:identity_manager:11.1.2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:identity_manager:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_orchestrator:9.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_gateway:15.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_gateway:16.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_gateway:17.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:15.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:15.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.1 up to (including) 17.12 *cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 18.1 up to (including) 18.8 *cpe:2.3:a:oracle:rapid_home_provisioning:18c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_allocation:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_allocation:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_assortment_planning:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_open_commerce_platform:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_open_commerce_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_open_commerce_platform:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_retail_invoice_matching:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_retail_invoice_matching:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:6.5.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:banking_platform:2.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.6.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.6.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_instant_messaging_server:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.1 *cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.2.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.2.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.3.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:identity_manager:11.1.2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:identity_manager:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_orchestrator:9.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_gateway:15.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_gateway:16.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_gateway:17.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:15.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:15.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.1 up to (including) 17.12 *cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 18.1 up to (including) 18.8 *cpe:2.3:a:oracle:rapid_home_provisioning:18c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_allocation:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_allocation:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_assortment_planning:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_merchandising_system:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_open_commerce_platform:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_open_commerce_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_open_commerce_platform:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_retail_invoice_matching:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_retail_invoice_matching:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:6.5.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0877 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 18, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0782 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZEDLDUYBSTDY4GWDBUXGJNS2RFYTFVRC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZEDLDUYBSTDY4GWDBUXGJNS2RFYTFVRC/ Third Party Advisory
    Changed Reference Type https://github.com/FasterXML/jackson-databind/commit/28badf7ef60ac3e7ef151cd8e8ec010b8479226a No Types Assigned https://github.com/FasterXML/jackson-databind/commit/28badf7ef60ac3e7ef151cd8e8ec010b8479226a Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch, Third Party Advisory
    Changed Reference Type https://www.blackhat.com/docs/us-16/materials/us-16-Munoz-A-Journey-From-JNDI-LDAP-Manipulation-To-RCE.pdf No Types Assigned https://www.blackhat.com/docs/us-16/materials/us-16-Munoz-A-Journey-From-JNDI-LDAP-Manipulation-To-RCE.pdf Technical Description, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/105659 No Types Assigned http://www.securityfocus.com/bid/105659 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch, Third Party Advisory
    Changed Reference Type https://github.com/FasterXML/jackson-databind/issues/2058 No Types Assigned https://github.com/FasterXML/jackson-databind/issues/2058 Patch, Third Party Advisory
    Added CWE CWE-502
    Added CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.9.4 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.11.2 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (excluding) 2.9.6
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:banking_platform:2.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.6.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.6.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_instant_messaging_server:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.1 *cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.2.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.2.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.3.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:identity_manager:11.1.2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:identity_manager:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_orchestrator:9.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_gateway:15.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_gateway:16.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_gateway:17.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:15.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:15.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.1 up to (including) 17.12 *cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 18.1 up to (including) 18.8 *cpe:2.3:a:oracle:rapid_home_provisioning:18c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_allocation:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_allocation:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_assortment_planning:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_open_commerce_platform:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_open_commerce_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_open_commerce_platform:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_retail_invoice_matching:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_retail_invoice_matching:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:6.5.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-12023 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-12023 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.74 }} -0.15%

score

0.81087

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability