U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2018-12022 Detail

Description

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Jodd-db jar (for database access for the Jodd framework) in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.5 HIGH
Vector:  CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.securityfocus.com/bid/107585 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHBA-2019:0959 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0782 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0877 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1106 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1107 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1108 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1140 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1782 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1797 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1822 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1823 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2804 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2858 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3002 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3140 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3149 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3892 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:4037 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1671098 Issue Tracking  Third Party Advisory 
https://github.com/FasterXML/jackson-databind/commit/28badf7ef60ac3e7ef151cd8e8ec010b8479226a Patch  Third Party Advisory 
https://github.com/FasterXML/jackson-databind/issues/2052 Patch  Third Party Advisory 
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/7fcf88aff0d1deaa5c3c7be8d58c05ad7ad5da94b59065d8e7c50c5d%40%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZEDLDUYBSTDY4GWDBUXGJNS2RFYTFVRC/
https://medium.com/%40cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://seclists.org/bugtraq/2019/May/68 Mailing List  Third Party Advisory 
https://security.netapp.com/advisory/ntap-20190530-0003/ Third Party Advisory 
https://www.blackhat.com/docs/us-16/materials/us-16-Munoz-A-Journey-From-JNDI-LDAP-Manipulation-To-RCE.pdf Technical Description  Third Party Advisory 
https://www.debian.org/security/2019/dsa-4452 Third Party Advisory 
https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory 
https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch  Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-502 Deserialization of Untrusted Data cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

32 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-12022
NVD Published Date:
03/21/2019
NVD Last Modified:
11/06/2023
Source:
MITRE