7.5
HIGH
CVE-2020-36518
Apache Jackson Databind Java Deserialization Denial of Service
Description

jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested objects.

INFO

Published Date :

March 11, 2022, 7:15 a.m.

Last Modified :

Nov. 29, 2022, 10:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-36518 has a 20 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-36518 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle weblogic_server
2 Oracle peoplesoft_enterprise_peopletools
3 Oracle communications_cloud_native_core_network_slice_selection_function
4 Oracle communications_cloud_native_core_network_repository_function
5 Oracle primavera_unifier
6 Oracle communications_cloud_native_core_unified_data_repository
7 Oracle primavera_p6_enterprise_project_portfolio_management
8 Oracle communications_billing_and_revenue_management
9 Oracle sd-wan_edge
10 Oracle utilities_framework
11 Oracle commerce_platform
12 Oracle primavera_gateway
13 Oracle financial_services_analytical_applications_infrastructure
14 Oracle communications_cloud_native_core_binding_support_function
15 Oracle global_lifecycle_management_nextgen_oui_framework
16 Oracle coherence
17 Oracle big_data_spatial_and_graph
18 Oracle communications_cloud_native_core_console
19 Oracle communications_cloud_native_core_security_edge_protection_proxy
20 Oracle communications_cloud_native_core_service_communication_proxy
21 Oracle financial_services_behavior_detection_platform
22 Oracle financial_services_enterprise_case_management
23 Oracle financial_services_trade-based_anti_money_laundering
24 Oracle graph_server_and_client
25 Oracle spatial_studio
26 Oracle global_lifecycle_management_opatch
27 Oracle health_sciences_empirica_signal
28 Oracle financial_services_crime_and_compliance_management_studio
29 Oracle retail_sales_audit
1 Netapp active_iq_unified_manager
2 Netapp oncommand_insight
3 Netapp oncommand_workflow_automation
4 Netapp snap_creator_framework
5 Netapp cloud_insights_acquisition_unit
1 Debian debian_linux
1 Fasterxml jackson-databind
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-36518.

URL Resource
https://github.com/FasterXML/jackson-databind/issues/2816 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/05/msg00001.html Exploit Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/11/msg00035.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20220506-0004/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5283 Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 3 months, 3 weeks ago
0 stars 1 fork 1 watcher
Born at : May 2, 2024, 9:30 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:29 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:27 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:26 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:24 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:22 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:21 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:19 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:18 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:16 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:14 p.m. This repo has been linked 73 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 2 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

None

Java HTML CSS JavaScript

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 6, 2023, 12:59 a.m. This repo has been linked 39 different CVEs too.

None

Kotlin

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2023, 5:27 p.m. This repo has been linked 21 different CVEs too.

None

Shell

Updated: 1 year, 8 months ago
0 stars 1 fork 1 watcher
Born at : Jan. 6, 2023, 11:03 p.m. This repo has been linked 10 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-36518 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-36518 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/11/msg00035.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/11/msg00035.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 27, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/11/msg00035.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 21, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2022/dsa-5283 No Types Assigned https://www.debian.org/security/2022/dsa-5283 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (excluding) 2.12.6.1 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.13.0 up to (excluding) 2.13.2.2 OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (excluding) 2.12.6.1 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.13.0 up to (excluding) 2.13.2.1
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5283 [No Types Assigned]
  • Reanalysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (excluding) 2.12.6.1 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.13.0 up to (excluding) 2.13.2.1 OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (excluding) 2.12.6.1 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.13.0 up to (excluding) 2.13.2.2
  • Modified Analysis by [email protected]

    Oct. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/05/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/05/msg00001.html Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220506-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20220506-0004/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_console:1.9.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:big_data_spatial_and_graph:*:*:*:*:*:*:*:* versions up to (excluding) 23.1 *cpe:2.3:a:oracle:coherence:14.1.1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:commerce_platform:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:commerce_platform:11.3.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:commerce_platform:11.3.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:*:*:*:*:*:*:*:* versions from (including) 12.0.0.4.0 up to (including) 12.0.0.6.0 *cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_console:1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.7 up to (including) 8.1.0.0 *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.0.7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.0.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_behavior_detection_platform:*:*:*:*:*:*:*:* versions from (including) 8.1.1.0 up to (including) 8.1.2.1 *cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:8.0.8.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:8.0.8.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.0.7.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.0.7.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.0.8.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.0.8.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_enterprise_case_management:*:*:*:*:*:*:*:* versions from (including) 8.1.1.0 up to (including) 8.1.2.1 *cpe:2.3:a:oracle:financial_services_trade-based_anti_money_laundering:8.0.7:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:financial_services_trade-based_anti_money_laundering:8.0.8:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:global_lifecycle_management_nextgen_oui_framework:*:*:*:*:*:*:*:* versions up to (excluding) 13.9.4.2.2 *cpe:2.3:a:oracle:global_lifecycle_management_nextgen_oui_framework:13.9.4.2.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:global_lifecycle_management_opatch:*:*:*:*:*:*:*:* versions up to (excluding) 12.2.0.1.30 *cpe:2.3:a:oracle:graph_server_and_client:*:*:*:*:*:*:*:* versions up to (excluding) 22.2.0 *cpe:2.3:a:oracle:health_sciences_empirica_signal:9.1.0.5.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 17.12.0 up to (including) 17.12.11 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 18.8.0 up to (including) 18.8.14 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 19.12.0 up to (including) 19.12.13 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 20.12.0 up to (including) 20.12.18 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 21.12.0 up to (including) 21.12.1 *cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:* versions from (including) 17.12.0.0 up to (including) 17.12.20.4 *cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:* versions from (including) 18.8.0.0 up to (including) 18.8.25.4 *cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:* versions from (including) 19.12.0 up to (including) 19.12.19.0 *cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:* versions from (including) 20.12.0.0 up to (including) 21.12.4.0 *cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.0 up to (including) 17.12 *cpe:2.3:a:oracle:primavera_unifier:18.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:19.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:20.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:21.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_sales_audit:15.0.3.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:sd-wan_edge:9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:sd-wan_edge:9.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:spatial_studio:*:*:*:*:*:*:*:* versions up to (excluding) 20.1.0 *cpe:2.3:a:oracle:utilities_framework:4.3.0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:4.3.0.6.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:4.4.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:4.4.0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:4.4.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:4.4.0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 06, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220506-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 02, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/05/msg00001.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_console:1.9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Reanalysis by [email protected]

    Mar. 30, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (including) 2.13.2 OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (excluding) 2.12.6.1 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.13.0 up to (excluding) 2.13.2.1
  • Reanalysis by [email protected]

    Mar. 25, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (excluding) 2.13.0 OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (including) 2.13.2
  • Initial Analysis by [email protected]

    Mar. 18, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/FasterXML/jackson-databind/issues/2816 No Types Assigned https://github.com/FasterXML/jackson-databind/issues/2816 Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (excluding) 2.13.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-36518 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-36518 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.00%

score

0.59518

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability