8.1
HIGH
CVE-2018-5968
Apache Jackson Databind Remote Code Execution Vulnerability
Description

FasterXML jackson-databind through 2.8.11 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 and CVE-2017-17485 deserialization flaws. This is exploitable via two different gadgets that bypass a blacklist.

INFO

Published Date :

Jan. 22, 2018, 4:29 a.m.

Last Modified :

Sept. 13, 2023, 2:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2018-5968 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-5968 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
2 Redhat virtualization
3 Redhat virtualization_host
4 Redhat jboss_enterprise_application_platform
1 Netapp e-series_santricity_os_controller
2 Netapp oncommand_shift
3 Netapp e-series_santricity_web_services_proxy
1 Debian debian_linux
1 Fasterxml jackson-databind
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Shell Batchfile

Updated: 2 days, 13 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 14, 2024, 5:56 a.m. This repo has been linked 89 different CVEs too.

None

Python Shell Batchfile

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 5, 2024, 8:22 a.m. This repo has been linked 89 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

None

Java

Updated: 3 months, 3 weeks ago
7 stars 3 fork 3 watcher
Born at : May 27, 2023, 11:55 a.m. This repo has been linked 89 different CVEs too.

None

Java

Updated: 1 year ago
3 stars 1 fork 1 watcher
Born at : Nov. 14, 2022, 2:30 a.m. This repo has been linked 89 different CVEs too.

Data Mart As A Service

bigdata datamart etl funnel-analysis dataanalysis businessintelligence saas

Makefile Java Python Shell CSS HTML HiveQL StringTemplate

Updated: 1 year ago
27 stars 5 fork 5 watcher
Born at : Nov. 24, 2020, 5:03 a.m. This repo has been linked 54 different CVEs too.

Compiled dataset of Java deserialization CVEs

java-deserialization deserialization cve security

Updated: 4 months ago
60 stars 4 fork 4 watcher
Born at : July 22, 2020, 1:10 p.m. This repo has been linked 308 different CVEs too.

Cyber Securiy MOOC Unsecure project

Java HTML

Updated: 2 years, 2 months ago
1 stars 1 fork 1 watcher
Born at : Dec. 29, 2019, 12:57 p.m. This repo has been linked 70 different CVEs too.

Jackson RCE some gadgets

Java

Updated: 4 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : May 21, 2019, 5 p.m. This repo has been linked 1 different CVEs too.

Two different gadgets to bypass the blacklist in jackson-databind for RCE

Java

Updated: 2 years, 6 months ago
0 stars 3 fork 3 watcher
Born at : Feb. 6, 2018, 2:29 a.m. This repo has been linked 1 different CVEs too.

Two different gadgets to bypass the blacklist in jackson-databind for RCE

Updated: 4 years, 6 months ago
2 stars 3 fork 3 watcher
Born at : Feb. 5, 2018, 3:08 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-5968 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-5968 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 13, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (excluding) 2.6.7.3 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.9.2 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.11.1 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (excluding) 2.9.4 OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.6.7.3 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.9.2 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.11.1 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (excluding) 2.9.4
  • Reanalysis by [email protected]

    Jan. 21, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (excluding) 2.6.7.3 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.9.5 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.11.1 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (excluding) 2.9.4 OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (excluding) 2.6.7.3 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.9.2 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.11.1 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (excluding) 2.9.4
  • Modified Analysis by [email protected]

    Jan. 21, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2858 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2858 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3149 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3149 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.9.5 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (including) 2.8.11 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (including) 2.9.3 OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (excluding) 2.6.7.3 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.9.5 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.11.1 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (excluding) 2.9.4
    Changed CPE Configuration OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* AND OR *cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.60.3 *cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3149 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 27, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2858 [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 29, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (including) 2.8.11 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (including) 2.9.3 OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.9.5 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (including) 2.8.11 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (including) 2.9.3
  • Modified Analysis by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0480 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0480 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0479 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0479 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1525 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1525 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0478 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0478 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4114 No Types Assigned https://www.debian.org/security/2018/dsa-4114 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0481 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0481 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180423-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20180423-0002/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 27, 2018

    Action Type Old Value New Value
    Removed Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03902en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 27, 2018

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us [No Types Assigned]
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03902en_us [No Types Assigned]
  • CVE Modified by [email protected]

    May. 17, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1525 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180423-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 14, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0481 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0480 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0479 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0478 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 17, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4114 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 12, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/FasterXML/jackson-databind/issues/1899 No Types Assigned https://github.com/FasterXML/jackson-databind/issues/1899 Third Party Advisory
    Added CWE CWE-502
    Added CWE CWE-184
    Added CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (including) 2.8.11 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (including) 2.9.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

9.27 }} -0.64%

score

0.94525

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability