A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
AND |
|
Configuration 5 (hide)
AND |
|
Configuration 6 (hide)
|
Configuration 7 (hide)
|
History
21 Nov 2024, 04:31
Type | Values Removed | Values Added |
---|---|---|
References | () https://access.redhat.com/errata/RHSA-2020:0159 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2020:0160 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2020:0161 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2020:0164 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2020:0445 - Third Party Advisory | |
References | () https://github.com/FasterXML/jackson-databind/issues/2478 - Patch, Third Party Advisory | |
References | () https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E - | |
References | () https://lists.apache.org/thread.html/5ec8d8d485c2c8ac55ea425f4cd96596ef37312532712639712ebcdd%40%3Ccommits.iceberg.apache.org%3E - | |
References | () https://lists.apache.org/thread.html/6788e4c991f75b89d290ad06b463fcd30bcae99fee610345a35b7bc6%40%3Cissues.iceberg.apache.org%3E - | |
References | () https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E - | |
References | () https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E - | |
References | () https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E - | |
References | () https://lists.apache.org/thread.html/r392099ed2757ff2e383b10440594e914d080511d7da1c8fed0612c1f%40%3Ccommits.druid.apache.org%3E - | |
References | () https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2%40%3Cissues.geode.apache.org%3E - | |
References | () https://lists.debian.org/debian-lts-announce/2019/10/msg00001.html - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q7CANA7KV53JROZDX5Z5P26UG5VN2K43/ - | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TH5VFUN4P7CCIP7KSEXYA5MUTFCUDUJT/ - | |
References | () https://medium.com/%40cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062 - | |
References | () https://seclists.org/bugtraq/2019/Oct/6 - Issue Tracking, Mailing List, Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20191017-0006/ - Third Party Advisory | |
References | () https://www.debian.org/security/2019/dsa-4542 - Mailing List, Third Party Advisory | |
References | () https://www.oracle.com//security-alerts/cpujul2021.html - Patch, Third Party Advisory | |
References | () https://www.oracle.com/security-alerts/cpuapr2020.html - Third Party Advisory | |
References | () https://www.oracle.com/security-alerts/cpujan2020.html - Third Party Advisory | |
References | () https://www.oracle.com/security-alerts/cpujul2020.html - Third Party Advisory | |
References | () https://www.oracle.com/security-alerts/cpuoct2020.html - Patch, Third Party Advisory |
07 Nov 2023, 03:06
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Information
Published : 2019-10-01 17:15
Updated : 2024-11-21 04:31
NVD link : CVE-2019-16943
Mitre link : CVE-2019-16943
CVE.ORG link : CVE-2019-16943
JSON object : View
Products Affected
redhat
- enterprise_linux_server
- jboss_enterprise_application_platform
oracle
- trace_file_analyzer
- jd_edwards_enterpriseone_orchestrator
- primavera_gateway
- communications_calendar_server
- banking_platform
- retail_sales_audit
- communications_billing_and_revenue_management
- siebel_engineering_-_installer_\&_deployment
- communications_cloud_native_core_network_slice_selection_function
- weblogic_server
- global_lifecycle_management_nextgen_oui_framework
- communications_evolved_communications_application_server
- goldengate_application_adapters
- webcenter_sites
- webcenter_portal
- jd_edwards_enterpriseone_tools
- retail_merchandising_system
netapp
- steelstore_cloud_integrated_storage
- oncommand_api_services
- active_iq_unified_manager
- oncommand_workflow_automation
- service_level_manager
fedoraproject
- fedora
fasterxml
- jackson-databind
debian
- debian_linux
CWE
CWE-502
Deserialization of Untrusted Data