Multivendor Vulnerability Alert
FasterXML jackson-databind slf4j-ext Class Arbitrary Code Execution Vulnerability

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
-
A vulnerability in the FasterXML jackson-databind library could allow an unauthenticated, remote attacker to execute arbitrary code on a targeted system.
The vulnerability exists because the affected software fails to block the slf4j-ext class from polymorphic deserialization. An attacker could exploit this vulnerability by sending a request that submits malicious input to the targeted system. A successful exploit could allow the attacker to execute arbitrary code.
FasterXML has confirmed the vulnerability and released software updates.
-
To exploit this vulnerability, the attacker must send a request to the targeted system, which may require access to trusted, internal networks. This access limitation may reduce the likelihood of a successful exploit.
-
Administrators are advised to apply the appropriate updates.
Administrators are advised to allow only trusted users to have network access.
Administrators are advised to run both firewall and antivirus applications to minimize the potential of inbound and outbound threats.
Administrators may consider using IP-based access control lists (ACLs) to allow only trusted systems to access the affected systems.
Administrators can help protect affected systems from external attacks by using a solid firewall strategy.
Administrators are advised to monitor affected systems.
-
FasterXML has released a bug report and release notes at the following links: Bug #2097 and Jackson Release 2.9.7
-
FasterXML has released software updates at the following link: jackson-databind release 2.9.7
-
Version Description Section Date 1 Initial public release. — 2019-January-15
-
The security vulnerability applies to the following combinations of products.
Primary Products FasterXML jackson-databind 2.0 (.0, .1, .2, .3, .4) | 2.1 (.0, .1, .2, .3, .4) | 2.3 (.0, .1, .2, .3, .4, .5) | 2.4 (.0, .1, .1.1, .1.2, .1.3, .2, .3, .4, .5, .5.1, .6, .6.1) | 2.5 (.0, .1, .2, .3, .4, .5) | 2.6 (.0, .1, .2, .3, .4, .5, .6, .7, .8) | 2.7 (.0, .1, .2, .3, .4, .5, .6, .7, .8, .9, .9.1, .9.2, .9.3) | 2.8 (.0, .1, .2, .3, .4, .5, .6, .7, .8, .8.1, .9, .10, .11) | 2.9 (.0, .1, .2, .3, .4, .5, .6) Associated Products
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.
FIXED SOFTWARE INFORMATION AND LINKS PROVIDED BY SUPPLIERS AND VENDORS ARE FOR REFERENCE ONLY. USERS SHOULD CONTACT THEIR SUPPLIER OR VENDOR FOR UPDATED SOFTWARE.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products