7.5
CVSSv2

CVE-2018-14718

Published: 02/01/2019 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

FasterXML jackson-databind 2.x prior to 2.9.7 might allow remote malicious users to execute arbitrary code by leveraging failure to block the slf4j-ext class from polymorphic deserialization.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fasterxml jackson-databind

debian debian linux 8.0

debian debian linux 9.0

oracle primavera unifier 16.2

oracle jd edwards enterpriseone tools 9.2

oracle primavera p6 enterprise project portfolio management 16.2

oracle primavera p6 enterprise project portfolio management 15.1

oracle banking platform 2.5.0

oracle primavera unifier 16.1

oracle primavera p6 enterprise project portfolio management 16.1

oracle jdeveloper 12.1.3.0.0

oracle primavera p6 enterprise project portfolio management 15.2

oracle retail merchandising system 16.0

oracle webcenter portal 12.2.1.3.0

oracle business process management suite 12.1.3.0.0

oracle business process management suite 12.2.1.3.0

oracle primavera p6 enterprise project portfolio management

oracle primavera p6 enterprise project portfolio management 18.8

oracle jd edwards enterpriseone orchestrator 9.2

oracle communications billing and revenue management 7.5

oracle communications billing and revenue management 12.0

oracle financial services analytical applications infrastructure 8.0.2

oracle financial services analytical applications infrastructure 8.0.3

oracle financial services analytical applications infrastructure 8.0.4

oracle financial services analytical applications infrastructure 8.0.5

oracle financial services analytical applications infrastructure 8.0.6

oracle financial services analytical applications infrastructure 8.0.7

oracle banking platform 2.6.0

oracle banking platform 2.6.1

oracle banking platform 2.6.2

oracle enterprise manager for virtualization 13.2.2

oracle enterprise manager for virtualization 13.2.3

oracle enterprise manager for virtualization 13.3.1

oracle primavera unifier 18.8

oracle retail customer management and segmentation foundation 17.0

oracle jdeveloper 12.2.1.3.0

oracle retail workforce management software 1.60.9.0.0

oracle primavera unifier

oracle retail merchandising system 15.0

oracle siebel ui framework

oracle global lifecycle management opatch

oracle nosql database

oracle siebel engineering - installer \\& deployment

oracle communications instant messaging server 10.0.1.3.0

oracle nosql database 19.3.12

netapp snapcenter -

netapp steelstore cloud integrated storage -

netapp oncommand workflow automation -

redhat openshift container platform 3.10

redhat openshift container platform

redhat openshift_container_platform

Vendor Advisories

Multiple security issues were found in jackson-databind, a Java library to parse JSON and other data formats which could result in information disclosure or the execution of arbitrary code For the stable distribution (stretch), these problems have been fixed in version 286-1+deb9u5 We recommend that you upgrade your jackson-databind packages F ...
Synopsis Important: Red Hat FIS 20 on Fuse 630 R13 security and bug fix update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat Fuse Integration ServicesRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability ...
Synopsis Important: Red Hat Decision Manager 740 Security Update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat Decision ManagerRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) ba ...
Synopsis Important: Red Hat Data Grid 732 security update Type/Severity Security Advisory: Important Topic An update for Red Hat Data Grid is now availableRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, whic ...
Synopsis Important: Red Hat JBoss Data Virtualization 648 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Data VirtualizationRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scorin ...
Synopsis Important: rh-maven35-jackson-databind security update Type/Severity Security Advisory: Important Topic An update for rh-maven35-jackson-databind is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulne ...
Synopsis Important: Red Hat JBoss BRMS 6412 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss BRMSRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, w ...
Synopsis Important: Red Hat Process Automation Manager 740 Security Update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat Process Automation ManagerRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scor ...
Synopsis Important: EAP Continuous Delivery Technical Preview Release 16 security update Type/Severity Security Advisory: Important Topic This is a security update for JBoss EAP Continuous Delivery 160Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnera ...
Synopsis Important: OpenShift Container Platform logging-elasticsearch5-container security update Type/Severity Security Advisory: Important Topic An update for logging-elasticsearch5-container is now available for Red Hat OpenShift Container Platform 311Red Hat Product Security has rated this update as h ...
Synopsis Important: Red Hat Fuse 750 security update Type/Severity Security Advisory: Important Topic A minor version update (from 74 to 75) is now available for Red Hat Fuse The purpose of this text-only errata is to inform you about the security issues fixed in this releaseRed Hat Product Security h ...
Synopsis Important: Red Hat OpenShift Application Runtimes Thorntail 240 security & bug fix update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat OpenShift Application RuntimesRed Hat Product Security has rated this update as having a security impact of Import ...
Synopsis Important: Red Hat JBoss BPM Suite 6412 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss BPM SuiteRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Important: Red Hat JBoss Fuse/A-MQ 63 R13 security and bug fix update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Fuse 63 and Red Hat JBoss A-MQ 63Red Hat Product Security has rated this update as having a security impact of Important A Common ...
Synopsis Important: OpenShift Container Platform 4118 logging-elasticsearch5 security update Type/Severity Security Advisory: Important Topic An update for logging-elasticsearch5-container is now available for Red Hat OpenShift Container Platform 41Red Hat Product Security has rated this update as havin ...

References

CWE-502https://github.com/FasterXML/jackson-databind/issues/2097https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.7https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.htmlhttps://lists.debian.org/debian-lts-announce/2019/03/msg00005.htmlhttps://access.redhat.com/errata/RHSA-2019:0782http://www.securityfocus.com/bid/106601https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.htmlhttps://access.redhat.com/errata/RHSA-2019:0877https://access.redhat.com/errata/RHBA-2019:0959https://www.debian.org/security/2019/dsa-4452https://seclists.org/bugtraq/2019/May/68https://security.netapp.com/advisory/ntap-20190530-0003/https://access.redhat.com/errata/RHSA-2019:1782https://access.redhat.com/errata/RHSA-2019:1797https://access.redhat.com/errata/RHSA-2019:1823https://access.redhat.com/errata/RHSA-2019:1822https://access.redhat.com/errata/RHSA-2019:2804https://access.redhat.com/errata/RHSA-2019:2858https://access.redhat.com/errata/RHSA-2019:3002https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.htmlhttps://access.redhat.com/errata/RHSA-2019:3140https://access.redhat.com/errata/RHSA-2019:3149https://access.redhat.com/errata/RHSA-2019:3892https://access.redhat.com/errata/RHSA-2019:4037https://www.oracle.com/security-alerts/cpujan2020.htmlhttps://www.oracle.com/security-alerts/cpuapr2020.htmlhttps://www.oracle.com/security-alerts/cpuoct2020.htmlhttps://lists.apache.org/thread.html/6a78f88716c3c57aa74ec05764a37ab3874769a347805903b393b286%40%3Cdev.lucene.apache.org%3Ehttps://lists.apache.org/thread.html/82b01bfb6787097427ce97cec6a7127e93718bc05d1efd5eaffc228f%40%3Cdev.lucene.apache.org%3Ehttps://lists.apache.org/thread.html/ba973114605d936be276ee6ce09dfbdbf78aa56f6cdc6e79bfa7b8df%40%3Cdev.lucene.apache.org%3Ehttps://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3Ehttps://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3Ehttps://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3Ehttps://lists.apache.org/thread.html/r1d4a247329a8478073163567bbc8c8cb6b49c6bfc2bf58153a857af1%40%3Ccommits.druid.apache.org%3Ehttps://nvd.nist.govhttps://www.debian.org/security/2019/dsa-4452