An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Jodd-db jar (for database access for the Jodd framework) in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.
References
Link Providers
http://www.securityfocus.com/bid/107585 cve-icon cve-icon
https://access.redhat.com/errata/RHBA-2019:0959 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:0782 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:0877 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1106 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1107 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1108 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1140 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1782 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1797 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1822 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1823 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2804 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2858 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3002 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3140 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3149 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3892 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4037 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1671098 cve-icon cve-icon
https://github.com/FasterXML/jackson-databind/commit/28badf7ef60ac3e7ef151cd8e8ec010b8479226a cve-icon cve-icon
https://github.com/FasterXML/jackson-databind/issues/2052 cve-icon cve-icon
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/7fcf88aff0d1deaa5c3c7be8d58c05ad7ad5da94b59065d8e7c50c5d%40%3Cissues.lucene.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZEDLDUYBSTDY4GWDBUXGJNS2RFYTFVRC/ cve-icon cve-icon
https://medium.com/%40cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2018-12022 cve-icon
https://seclists.org/bugtraq/2019/May/68 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190530-0003/ cve-icon cve-icon
https://www.blackhat.com/docs/us-16/materials/us-16-Munoz-A-Journey-From-JNDI-LDAP-Manipulation-To-RCE.pdf cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2018-12022 cve-icon
https://www.debian.org/security/2019/dsa-4452 cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuapr2020.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuoct2020.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-17T18:14:21

Updated: 2024-08-05T08:24:03.619Z

Reserved: 2018-06-07T00:00:00

Link: CVE-2018-12022

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-21T16:00:12.310

Modified: 2023-11-07T02:52:00.767

Link: CVE-2018-12022

cve-icon Redhat

Severity : Important

Publid Date: 2018-05-29T00:00:00Z

Links: CVE-2018-12022 - Bugzilla