Lucene search

K
nvd[email protected]NVD:CVE-2018-5968
HistoryJan 22, 2018 - 4:29 a.m.

CVE-2018-5968

2018-01-2204:29:00
CWE-502
CWE-184
web.nvd.nist.gov

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.571 Medium

EPSS

Percentile

97.7%

FasterXML jackson-databind through 2.8.11 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 and CVE-2017-17485 deserialization flaws. This is exploitable via two different gadgets that bypass a blacklist.

Affected configurations

NVD
Node
fasterxmljackson-databindRange2.0.0–2.6.7.3
OR
fasterxmljackson-databindRange2.7.0–2.7.9.2
OR
fasterxmljackson-databindRange2.8.0–2.8.11.1
OR
fasterxmljackson-databindRange2.9.0–2.9.4
Node
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0
Node
redhatenterprise_linux_serverMatch7.0
AND
redhatopenshift_container_platformMatch4.1
OR
redhatvirtualizationMatch4.0
OR
redhatvirtualization_hostMatch4.0
Node
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_serverMatch7.0
AND
redhatjboss_enterprise_application_platformMatch7.1
Node
redhatopenshift_container_platformMatch3.11
Node
netappe-series_santricity_os_controllerRange11.0.0–11.60.3
OR
netappe-series_santricity_web_services_proxyMatch-
OR
netapponcommand_shiftMatch-

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.571 Medium

EPSS

Percentile

97.7%