A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-03-02T16:28:40

Updated: 2024-08-05T00:26:39.136Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14892

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-03-02T17:15:17.813

Modified: 2023-11-07T03:05:21.417

Link: CVE-2019-14892

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-09-19T00:00:00Z

Links: CVE-2019-14892 - Bugzilla