var-201907-0806
Vulnerability from variot

SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles default typing when ehcache is used (because of net.sf.ehcache.transaction.manager.DefaultTransactionManagerLookup), leading to remote code execution. FasterXML Jackson is a data processing tool for Java developed by American FasterXML Company. jackson-databind is one of the components with data binding function. The SubTypeValidator.java file in versions earlier than FasterXML jackson-databind 2.9.9.2 has an input validation error vulnerability. An attacker could exploit this vulnerability to execute code. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

APPLE-SA-2022-03-14-7 Xcode 13.3

Xcode 13.3 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213189.

iTMSTransporter Available for: macOS Monterey 12 and later Impact: Multiple issues in iTMSTransporter Description: Multiple issues were addressed with updating FasterXML jackson-databind and Apache Log4j2. CVE-2019-14379 CVE-2021-44228

otool Available for: macOS Monterey 12 and later Impact: Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2022-22601: hjy79425575 CVE-2022-22602: hjy79425575 CVE-2022-22603: hjy79425575 CVE-2022-22604: hjy79425575 CVE-2022-22605: hjy79425575 CVE-2022-22606: hjy79425575 CVE-2022-22607: hjy79425575 CVE-2022-22608: hjy79425575

Additional recognition

iTMSTransporter We would like to acknowledge Anthony Shaw of Microsoft for their assistance.

ld64 We would like to acknowledge Pan ZhenPeng (@Peterpan0927) of Alibaba Security Pandora Lab for their assistance.

Xcode IDE We would like to acknowledge an anonymous researcher for their assistance.

Xcode 13.3 may be obtained from: https://developer.apple.com/xcode/downloads/ To check that the Xcode has been updated: * Select Xcode in the menu bar * Select About Xcode * The version after applying this update will be "Xcode 13.3". All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222.

The References section of this erratum contains a download link (you must log in to download the update).

The JBoss server process must be restarted for the update to take effect. Description:

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. JIRA issues fixed (https://issues.jboss.org/):

KEYCLOAK-11367 - [GSS][7.3.z] Credentials tab on clients can only be displayed with view-realm

  1. Description:

Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation (DMN) execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business. See the Red Hat JBoss Enterprise Application Platform 7.2.4 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)

  • jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)

  • jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)

  • undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files (CVE-2019-10212)

  • codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities (CVE-2019-10202)

  • jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)

  • undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184)

  • Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):

1713068 - CVE-2019-10184 undertow: Information leak in requests for directories without trailing slashes 1713468 - CVE-2019-12086 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. 1725795 - CVE-2019-12814 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-16455 - GSS Upgrade Infinispan from 9.3.6 to 9.3.7 JBEAP-16779 - GSS Upgrade Hibernate ORM from 5.3.10 to 5.3.11 JBEAP-17045 - GSS Upgrade JSF based on Mojarra 2.3.5.SP3-redhat-00001 to 2.3.5.SP3-redhat-00002 JBEAP-17062 - GSS Upgrade Artemis from 2.7.0.redhat-00057 to 2.9.0.redhat-00005 JBEAP-17073 - GSS Upgrade jboss-ejb-client from 4.0.20 to 4.0.23 JBEAP-17109 - (7.2.z) Upgrade XNIO from 3.6.6.Final-redhat-00001 to 3.7.3.Final-redhat-00001 JBEAP-17112 - GSS Upgrade JBoss Remoting from 5.0.12 to 5.0.14.SP1 JBEAP-17144 - Tracker bug for the EAP 7.2.4 release for RHEL-8 JBEAP-17162 - GSS Upgrade jgroups from 4.0.19 to 4.0.20 JBEAP-17178 - (7.2.z) Upgrade IronJacamar from 1.4.16.Final to 1.4.17.Final JBEAP-17182 - (7.2.z) Upgrade PicketLink from 2.5.5.SP12-redhat-00006 to 2.5.5.SP12-redhat-00007 JBEAP-17183 - (7.2.z) Upgrade PicketLink bindings from 2.5.5.SP12-redhat-00006 to 2.5.5.SP12-redhat-00007 JBEAP-17223 - GSS Upgrade WildFly Core from 6.0.15 to 6.0.16 JBEAP-17238 - GSS Upgrade HAL from 3.0.13 to 3.0.16 JBEAP-17250 - GSS Upgrade JBoss MSC from 1.4.5 to 1.4.8 JBEAP-17271 - GSS Upgrade jboss-logmanager from 2.1.7.Final-redhat-00001 to 2.1.14.Final-redhat-00001 JBEAP-17273 - GSS Upgrade jboss-logging from 3.3.2.Final-redhat-00001 to 3.3.3.Final-redhat-00001 JBEAP-17274 - GSS Upgrade Wildfly Elytron from 1.6.3.Final-redhat-00001 to 1.6.4.Final-redhat-00001 JBEAP-17276 - GSS Upgrade wildfly-transaction-client from 1.1.4.Final-redhat-00001 to 1.1.6.Final-redhat-00001 JBEAP-17277 - GSS Upgrade Undertow from 2.0.22 to 2.0.25.SP1 JBEAP-17278 - GSS Upgrade JBoss Marshalling from 2.0.7 to 2.0.9 JBEAP-17294 - GSS Upgrade weld from 3.0.6.Final-redhat-00001 to 3.0.6.Final-redhat-00002 JBEAP-17311 - GSS Upgrade jboss-jaxrs-api_2.1_spec from 1.0.1.Final-redhat-00001 to 1.0.3.Final-redhat-00001 JBEAP-17320 - GSS Upgrade PicketBox from 5.0.3.Final-redhat-3 to 5.0.3.Final-redhat-00004 JBEAP-17321 - GSS Upgrade Narayana from 5.9.3.Final to 5.9.6.Final JBEAP-17334 - (7.2.z) Upgrade Elytron-Tool from 1.4.2 to 1.4.3.Final JBEAP-17527 - GSS Upgrade Hibernate ORM from 5.3.11 to 5.3.11.SP1

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-maven35-jackson-databind security update Advisory ID: RHSA-2019:2743-01 Product: Red Hat Software Collections Advisory URL: https://access.redhat.com/errata/RHSA-2019:2743 Issue date: 2019-09-12 CVE Names: CVE-2019-14379 ==================================================================== 1. Summary:

An update for rh-maven35-jackson-databind is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

  1. Description:

The jackson-databind package provides general data-binding functionality for Jackson, which works on top of Jackson core streaming API.

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source: rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch: rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source: rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch: rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source: rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch: rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source: rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch: rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source: rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch: rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source: rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch: rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source: rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch: rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2019-14379 https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBXXoxo9zjgjWX9erEAQgnUQ//VHrxWLcryArhSsnrUbUtyWNHlQTS9i98 dG0A3Pw+0NRsZN6LWaqpd3DMOa4Lf7cotCfYwD4aKSBqSH443pF9H2rqQoER8iF4 GVNAfoRrjhqur0NcBVO11EeuxNPIH84hc583f5dr3LtekFdhsANXRY7F5JV/lUuB 3YXzcUFjr9N8mcEr0c7pv95Zo/tLKXrgyYcPebb/lgj65W1t2NdyQ1ZgoZ9XmKcQ VNQsRxPcaEnOCaHOj5SwRO8BvKAi2DUuu+zg3Lv2hmn0Z0XKnvk7T5dbZlXxxRCi Hjq5tnmS5KQPnFpz3xbQgX7ZyuILPnnag65VOx5AvGF0HdL7Nx3Pbvtt0fUue3Ip sEqbV+LnQPZWlg3alXBIDNzFiergRcyVr+ke+pPsgGfajPE2T9ki3oTioswp3Vuk Ls8BxWb6Q1ZBaGooKRNPeTs52jncQR5k9Jf4QUuKv7WNzT6HQB9doDasUdqgUncu vSvJlrynR3Pu1mEpyAfhnwL+np6VvHzeALGZg0YKhHnu+y2Mj22sj/WXiH1fKKTZ qBxPJLZX6qAbH8za5ozPzPKgN1X1WO3ZyPqTte1AG5aWjUCykUM35HVSs7lnIMMP q2VpUBZPTs8pOlJA+zGqzFoyd/9lW3xMQioVh+OtkPh7RBkQcGa1XSBiwMl8dLOg gGTyKk3fb1A=gNa6 -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201907-0806",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "active iq unified manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "9.5"
      },
      {
        "model": "banking platform",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "2.7.1"
      },
      {
        "model": "financial services analytical applications infrastructure",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.0.8"
      },
      {
        "model": "jackson-databind",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "fasterxml",
        "version": "2.9.9.2"
      },
      {
        "model": "primavera gateway",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "16.2"
      },
      {
        "model": "communications diameter signaling router",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.2.1"
      },
      {
        "model": "banking platform",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "2.5.0"
      },
      {
        "model": "xcode",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "13.3"
      },
      {
        "model": "primavera unifier",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "17.12"
      },
      {
        "model": "primavera unifier",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "16.1"
      },
      {
        "model": "retail xstore point of service",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "15.0"
      },
      {
        "model": "jackson-databind",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "fasterxml",
        "version": "2.7.0"
      },
      {
        "model": "communications diameter signaling router",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.2"
      },
      {
        "model": "jackson-databind",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "fasterxml",
        "version": "2.7.9.6"
      },
      {
        "model": "banking platform",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "2.6.1"
      },
      {
        "model": "active iq unified manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "7.3"
      },
      {
        "model": "retail xstore point of service",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "18.0"
      },
      {
        "model": "snapcenter",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "communications diameter signaling router",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.0.0"
      },
      {
        "model": "jackson-databind",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "fasterxml",
        "version": "2.0.0"
      },
      {
        "model": "single sign-on",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "banking platform",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "2.4.0"
      },
      {
        "model": "siebel engineering - installer \\\u0026 deployment",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "19.8"
      },
      {
        "model": "jackson-databind",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "fasterxml",
        "version": "2.8.11.4"
      },
      {
        "model": "primavera gateway",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "18.8.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "jackson-databind",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "fasterxml",
        "version": "2.8.0"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "29"
      },
      {
        "model": "banking platform",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "2.7.0"
      },
      {
        "model": "primavera gateway",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "17.12"
      },
      {
        "model": "retail customer management and segmentation foundation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "17.0"
      },
      {
        "model": "oncommand workflow automation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "primavera unifier",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "16.2"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "30"
      },
      {
        "model": "primavera unifier",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "18.8"
      },
      {
        "model": "communications diameter signaling router",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.1"
      },
      {
        "model": "retail xstore point of service",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "16.0"
      },
      {
        "model": "communications instant messaging server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "10.0.1.3.0"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "31"
      },
      {
        "model": "jboss enterprise application platform",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "jd edwards enterpriseone orchestrator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "9.2"
      },
      {
        "model": "banking platform",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "2.6.0"
      },
      {
        "model": "jackson-databind",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "fasterxml",
        "version": "2.6.7.3"
      },
      {
        "model": "openshift container platform",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "4.1"
      },
      {
        "model": "goldengate stream analytics",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "19.1.0.0.1"
      },
      {
        "model": "primavera unifier",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "17.7"
      },
      {
        "model": "service level manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "banking platform",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "2.4.1"
      },
      {
        "model": "retail xstore point of service",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "17.0"
      },
      {
        "model": "jboss enterprise application platform",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "siebel ui framework",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "19.10"
      },
      {
        "model": "openshift container platform",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.11"
      },
      {
        "model": "jd edwards enterpriseone tools",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "9.2"
      },
      {
        "model": "retail xstore point of service",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "7.1"
      },
      {
        "model": "financial services analytical applications infrastructure",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.0.2"
      },
      {
        "model": "primavera gateway",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "15.2"
      },
      {
        "model": "jackson-databind",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "fasterxml",
        "version": "2.9.0"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-14379"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "154686"
      },
      {
        "db": "PACKETSTORM",
        "id": "154687"
      },
      {
        "db": "PACKETSTORM",
        "id": "154850"
      },
      {
        "db": "PACKETSTORM",
        "id": "154672"
      },
      {
        "db": "PACKETSTORM",
        "id": "154793"
      },
      {
        "db": "PACKETSTORM",
        "id": "155051"
      },
      {
        "db": "PACKETSTORM",
        "id": "154665"
      },
      {
        "db": "PACKETSTORM",
        "id": "154469"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-1434"
      }
    ],
    "trust": 1.4
  },
  "cve": "CVE-2019-14379",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2019-14379",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 1.1,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-146319",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2019-14379",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2019-14379",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201907-1434",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-146319",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-14379",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-146319"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-14379"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-1434"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14379"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles default typing when ehcache is used (because of net.sf.ehcache.transaction.manager.DefaultTransactionManagerLookup), leading to remote code execution. FasterXML Jackson is a data processing tool for Java developed by American FasterXML Company. jackson-databind is one of the components with data binding function. The SubTypeValidator.java file in versions earlier than FasterXML jackson-databind 2.9.9.2 has an input validation error vulnerability. An attacker could exploit this vulnerability to execute code. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2022-03-14-7 Xcode 13.3\n\nXcode 13.3 addresses the following issues. \nInformation about the security content is also available at\nhttps://support.apple.com/HT213189. \n\niTMSTransporter\nAvailable for: macOS Monterey 12 and later\nImpact: Multiple issues in iTMSTransporter\nDescription: Multiple issues were addressed with updating FasterXML\njackson-databind and Apache Log4j2. \nCVE-2019-14379\nCVE-2021-44228\n\notool\nAvailable for: macOS Monterey 12 and later\nImpact: Opening a maliciously crafted file may lead to unexpected\napplication termination or arbitrary code execution\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2022-22601: hjy79425575\nCVE-2022-22602: hjy79425575\nCVE-2022-22603: hjy79425575\nCVE-2022-22604: hjy79425575\nCVE-2022-22605: hjy79425575\nCVE-2022-22606: hjy79425575\nCVE-2022-22607: hjy79425575\nCVE-2022-22608: hjy79425575\n\nAdditional recognition\n\niTMSTransporter\nWe would like to acknowledge Anthony Shaw of Microsoft for their\nassistance. \n\nld64\nWe would like to acknowledge Pan ZhenPeng (@Peterpan0927) of Alibaba\nSecurity Pandora Lab for their assistance. \n\nXcode IDE\nWe would like to acknowledge an anonymous researcher for their\nassistance. \n\nXcode 13.3 may be obtained from:\nhttps://developer.apple.com/xcode/downloads/  To check that the Xcode\nhas been updated:  * Select Xcode in the menu bar * Select About\nXcode * The version after applying this update will be \"Xcode 13.3\". \nAll information is also posted on the Apple Security Updates\nweb site: https://support.apple.com/en-us/HT201222. \n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). \n\nThe JBoss server process must be restarted for the update to take effect. Description:\n\nRed Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak\nproject, that provides authentication and standards-based single sign-on\ncapabilities for web and mobile applications. JIRA issues fixed (https://issues.jboss.org/):\n\nKEYCLOAK-11367 - [GSS][7.3.z] Credentials tab on clients can only be displayed with view-realm\n\n6. Description:\n\nRed Hat Decision Manager is an open source decision management platform\nthat combines business rules management, complex event processing, Decision\nModel \u0026 Notation (DMN) execution, and Business Optimizer for solving\nplanning problems. It automates business decisions and makes that logic\navailable to the entire business. See the Red Hat JBoss Enterprise\nApplication Platform 7.2.4 Release Notes for information about the most\nsignificant bug fixes and enhancements included in this release. \n\nSecurity Fix(es):\n\n* jackson-databind: default typing mishandling leading to remote code\nexecution (CVE-2019-14379)\n\n* jackson-databind: failure to block the logback-core class from\npolymorphic deserialization leading to remote code execution\n(CVE-2019-12384)\n\n* jackson-databind: polymorphic typing issue allows attacker to read\narbitrary local files on the server via crafted JSON message\n(CVE-2019-12814)\n\n* undertow: DEBUG log for io.undertow.request.security if enabled leaks\ncredentials to log files (CVE-2019-10212)\n\n* codehaus: incomplete fix for unsafe deserialization in jackson-databind\nvulnerabilities (CVE-2019-10202)\n\n* jackson-databind: polymorphic typing issue allows attacker to read\narbitrary local files on the server (CVE-2019-12086)\n\n* undertow: Information leak in requests for directories without trailing\nslashes (CVE-2019-10184)\n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):\n\n1713068 - CVE-2019-10184 undertow: Information leak in requests for directories without trailing slashes\n1713468 - CVE-2019-12086 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. \n1725795 - CVE-2019-12814 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message. JIRA issues fixed (https://issues.jboss.org/):\n\nJBEAP-16455 - [GSS](7.2.z) Upgrade Infinispan from 9.3.6 to 9.3.7\nJBEAP-16779 - [GSS](7.2.z) Upgrade Hibernate ORM from 5.3.10 to 5.3.11\nJBEAP-17045 - [GSS](7.2.z) Upgrade JSF based on Mojarra 2.3.5.SP3-redhat-00001 to 2.3.5.SP3-redhat-00002\nJBEAP-17062 - [GSS](7.2.z) Upgrade Artemis from 2.7.0.redhat-00057 to 2.9.0.redhat-00005\nJBEAP-17073 - [GSS](7.2.z) Upgrade jboss-ejb-client from 4.0.20 to 4.0.23\nJBEAP-17109 - (7.2.z) Upgrade XNIO from 3.6.6.Final-redhat-00001 to 3.7.3.Final-redhat-00001\nJBEAP-17112 - [GSS](7.2.z) Upgrade JBoss Remoting from 5.0.12 to 5.0.14.SP1\nJBEAP-17144 - Tracker bug for the EAP 7.2.4 release for RHEL-8\nJBEAP-17162 - [GSS](7.2.z) Upgrade jgroups from 4.0.19 to 4.0.20\nJBEAP-17178 - (7.2.z) Upgrade IronJacamar from 1.4.16.Final to 1.4.17.Final\nJBEAP-17182 - (7.2.z) Upgrade PicketLink from 2.5.5.SP12-redhat-00006 to 2.5.5.SP12-redhat-00007\nJBEAP-17183 - (7.2.z) Upgrade PicketLink bindings from 2.5.5.SP12-redhat-00006 to 2.5.5.SP12-redhat-00007\nJBEAP-17223 - [GSS](7.2.z) Upgrade WildFly Core from 6.0.15 to 6.0.16\nJBEAP-17238 - [GSS](7.2.z) Upgrade HAL from 3.0.13 to 3.0.16\nJBEAP-17250 - [GSS](7.2.z) Upgrade JBoss MSC from 1.4.5 to 1.4.8\nJBEAP-17271 - [GSS](7.2.z) Upgrade jboss-logmanager from 2.1.7.Final-redhat-00001 to 2.1.14.Final-redhat-00001\nJBEAP-17273 - [GSS](7.2.z) Upgrade jboss-logging from 3.3.2.Final-redhat-00001 to 3.3.3.Final-redhat-00001\nJBEAP-17274 - [GSS](7.2.z) Upgrade Wildfly Elytron from 1.6.3.Final-redhat-00001 to 1.6.4.Final-redhat-00001\nJBEAP-17276 - [GSS](7.2.z) Upgrade wildfly-transaction-client from 1.1.4.Final-redhat-00001 to 1.1.6.Final-redhat-00001\nJBEAP-17277 - [GSS](7.2.z) Upgrade Undertow from 2.0.22 to 2.0.25.SP1\nJBEAP-17278 - [GSS](7.2.z) Upgrade JBoss Marshalling from 2.0.7 to 2.0.9\nJBEAP-17294 - [GSS](7.2.z) Upgrade weld from 3.0.6.Final-redhat-00001 to 3.0.6.Final-redhat-00002\nJBEAP-17311 - [GSS](7.2.z) Upgrade jboss-jaxrs-api_2.1_spec from 1.0.1.Final-redhat-00001 to 1.0.3.Final-redhat-00001\nJBEAP-17320 - [GSS](7.2.z) Upgrade PicketBox from 5.0.3.Final-redhat-3 to 5.0.3.Final-redhat-00004\nJBEAP-17321 - [GSS](7.2.z) Upgrade Narayana from 5.9.3.Final to 5.9.6.Final\nJBEAP-17334 - (7.2.z) Upgrade Elytron-Tool from 1.4.2 to 1.4.3.Final\nJBEAP-17527 - [GSS](7.2.z) Upgrade Hibernate ORM from 5.3.11 to 5.3.11.SP1\n\n7. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Important: rh-maven35-jackson-databind security update\nAdvisory ID:       RHSA-2019:2743-01\nProduct:           Red Hat Software Collections\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2019:2743\nIssue date:        2019-09-12\nCVE Names:         CVE-2019-14379\n====================================================================\n1. Summary:\n\nAn update for rh-maven35-jackson-databind is now available for Red Hat\nSoftware Collections. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch\nRed Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch\nRed Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch\nRed Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch\nRed Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch\nRed Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch\n\n3. Description:\n\nThe jackson-databind package provides general data-binding functionality\nfor Jackson, which works on top of Jackson core streaming API. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Package List:\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):\n\nSource:\nrh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm\n\nnoarch:\nrh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm\nrh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):\n\nSource:\nrh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm\n\nnoarch:\nrh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm\nrh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):\n\nSource:\nrh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm\n\nnoarch:\nrh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm\nrh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):\n\nSource:\nrh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm\n\nnoarch:\nrh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm\nrh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):\n\nSource:\nrh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm\n\nnoarch:\nrh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm\nrh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):\n\nSource:\nrh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm\n\nnoarch:\nrh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm\nrh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nrh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm\n\nnoarch:\nrh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm\nrh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-14379\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\ngGTyKk3fb1A=gNa6\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-14379"
      },
      {
        "db": "VULHUB",
        "id": "VHN-146319"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-14379"
      },
      {
        "db": "PACKETSTORM",
        "id": "166313"
      },
      {
        "db": "PACKETSTORM",
        "id": "154686"
      },
      {
        "db": "PACKETSTORM",
        "id": "154687"
      },
      {
        "db": "PACKETSTORM",
        "id": "154850"
      },
      {
        "db": "PACKETSTORM",
        "id": "154672"
      },
      {
        "db": "PACKETSTORM",
        "id": "154793"
      },
      {
        "db": "PACKETSTORM",
        "id": "155051"
      },
      {
        "db": "PACKETSTORM",
        "id": "154665"
      },
      {
        "db": "PACKETSTORM",
        "id": "154469"
      }
    ],
    "trust": 1.89
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-14379",
        "trust": 2.7
      },
      {
        "db": "PACKETSTORM",
        "id": "166313",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "154469",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162493",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "162350",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-1434",
        "trust": 0.7
      },
      {
        "db": "CS-HELP",
        "id": "SB2022060909",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022031501",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021050708",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021042826",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4754",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4370",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3481",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4323",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1076",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4588",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1440",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1573",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3074",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1437",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3836",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3643",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0381",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0832",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "155382",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "156941",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "156628",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "45801",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-146319",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-14379",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154686",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154687",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154850",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154672",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154793",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "155051",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154665",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-146319"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-14379"
      },
      {
        "db": "PACKETSTORM",
        "id": "166313"
      },
      {
        "db": "PACKETSTORM",
        "id": "154686"
      },
      {
        "db": "PACKETSTORM",
        "id": "154687"
      },
      {
        "db": "PACKETSTORM",
        "id": "154850"
      },
      {
        "db": "PACKETSTORM",
        "id": "154672"
      },
      {
        "db": "PACKETSTORM",
        "id": "154793"
      },
      {
        "db": "PACKETSTORM",
        "id": "155051"
      },
      {
        "db": "PACKETSTORM",
        "id": "154665"
      },
      {
        "db": "PACKETSTORM",
        "id": "154469"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-1434"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14379"
      }
    ]
  },
  "id": "VAR-201907-0806",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-146319"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-11-29T21:45:29.413000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "FasterXML jackson-databind Security vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=95557"
      },
      {
        "title": "Red Hat: Important: rh-maven35-jackson-databind security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192743 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: Red Hat Process Automation Manager 7.5.0 Security Update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20193297 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: Red Hat Decision Manager 7.5.0 Security Update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20193292 - Security Advisory"
      },
      {
        "title": "Debian CVElist Bug Report Logs: jackson-databind: CVE-2019-14361 CVE-2019-14379",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=a0e42c604708bdf7d86284f91b76327e"
      },
      {
        "title": "Red Hat: Important: Red Hat OpenShift Application Runtimes Vert.x 3.8.3 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20193901 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: Red Hat Single Sign-On 7.3.4 security update on RHEL 8",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20193046 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.2.4 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192938 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: Red Hat Single Sign-On 7.3.4 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20193050 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: Red Hat Single Sign-On 7.3.4 security update on RHEL 7",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20193045 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: Red Hat Single Sign-On 7.3.4 security update on RHEL 6",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20193044 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: Red Hat OpenShift Application Runtimes Thorntail 2.5.0 security \u0026 bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192998 - Security Advisory"
      },
      {
        "title": "Red Hat: CVE-2019-14379",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2019-14379"
      },
      {
        "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.2.4 on RHEL 8 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192937 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.2.4 on RHEL 7 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192936 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.2.4 on RHEL 6 Security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192935 - Security Advisory"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM Security Guardium is affected by a jackson-databind vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8e202227ddeed5e361f0c0e3dbbf0fe3"
      },
      {
        "title": "Red Hat: Important: Red Hat Data Grid 7.3.3 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20200727 - Security Advisory"
      },
      {
        "title": "IBM: IBM Security Bulletin: Vulnerabilities in FasterXML Jackson libraries affect IBM C\u00faram Social Program Management (CVE-2019-14439, CVE-2019-14379, CVE-2019-12814, CVE-2019-12086)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=7577d61736064271602a887577c2f766"
      },
      {
        "title": "Red Hat: Important: Red Hat Fuse 7.6.0 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20200983 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: OpenShift Container Platform 4.1.18 logging-elasticsearch5 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192858 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: OpenShift Container Platform logging-elasticsearch5-container security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20193149 - Security Advisory"
      },
      {
        "title": "Hitachi Security Advisories: Multiple Vulnerabilities in Hitachi Ops Center Analyzer viewpoint",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories\u0026qid=hitachi-sec-2020-109"
      },
      {
        "title": "Hitachi Security Advisories: Multiple Vulnerabilities in Cosminexus",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories\u0026qid=hitachi-sec-2021-109"
      },
      {
        "title": "IBM: Security Bulletin: z/Transaction Processing Facility is affected by multiple vulnerabilities in the jackson-databind, jackson-dataformat-xml, jackson-core, slf4j-ext, and cxf-core packages",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=f974282a27702bae4111bf7716ee6cf6"
      },
      {
        "title": "IBM: Security Bulletin: Multiple vulnerabilities in Data-Binding for Jackson shipped with IBM Operations Analytics \u2013 Log Analysis",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=1db4c8cb14383c63d0c04205c943ef8a"
      },
      {
        "title": "IBM: Security Bulletin: IBM Cognos Analytics has addressed multiple vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=2ec7385c474071281be069b54d841de6"
      },
      {
        "title": "commons",
        "trust": 0.1,
        "url": "https://github.com/heike2718/commons "
      },
      {
        "title": "Jackson-deserialization-PoC",
        "trust": 0.1,
        "url": "https://github.com/galimba/Jackson-deserialization-PoC "
      },
      {
        "title": "cybsec",
        "trust": 0.1,
        "url": "https://github.com/ilmari666/cybsec "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-14379"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-1434"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-1321",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-20",
        "trust": 0.1
      },
      {
        "problemtype": "CWE-915",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-146319"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14379"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:2743"
      },
      {
        "trust": 2.5,
        "url": "https://access.redhat.com/errata/rhsa-2019:3050"
      },
      {
        "trust": 2.4,
        "url": "https://www.oracle.com/security-alerts/cpujul2020.html"
      },
      {
        "trust": 2.4,
        "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00011.html"
      },
      {
        "trust": 2.4,
        "url": "https://access.redhat.com/errata/rhsa-2019:2858"
      },
      {
        "trust": 2.4,
        "url": "https://access.redhat.com/errata/rhsa-2019:3044"
      },
      {
        "trust": 2.4,
        "url": "https://access.redhat.com/errata/rhsa-2019:3045"
      },
      {
        "trust": 2.4,
        "url": "https://access.redhat.com/errata/rhsa-2019:3046"
      },
      {
        "trust": 2.4,
        "url": "https://access.redhat.com/errata/rhsa-2019:3901"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2019:2935"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2019:2936"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2019:2937"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2019:2938"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2019:2998"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2019:3292"
      },
      {
        "trust": 1.8,
        "url": "https://support.apple.com/kb/ht213189"
      },
      {
        "trust": 1.8,
        "url": "https://security.netapp.com/advisory/ntap-20190814-0001/"
      },
      {
        "trust": 1.8,
        "url": "http://seclists.org/fulldisclosure/2022/mar/23"
      },
      {
        "trust": 1.8,
        "url": "https://github.com/fasterxml/jackson-databind/compare/jackson-databind-2.9.9.1...jackson-databind-2.9.9.2"
      },
      {
        "trust": 1.8,
        "url": "https://github.com/fasterxml/jackson-databind/issues/2387"
      },
      {
        "trust": 1.8,
        "url": "https://www.oracle.com/security-alerts/cpuapr2021.html"
      },
      {
        "trust": 1.8,
        "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
      },
      {
        "trust": 1.8,
        "url": "https://www.oracle.com/security-alerts/cpujan2020.html"
      },
      {
        "trust": 1.8,
        "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
      },
      {
        "trust": 1.8,
        "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhba-2019:2824"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2019:3149"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2019:3200"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2019:3297"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2020:0727"
      },
      {
        "trust": 1.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14379"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/34717424b4d08b74f65c09a083d6dd1cb0763f37a15d6de135998c1d%40%3cdev.tomee.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/6788e4c991f75b89d290ad06b463fcd30bcae99fee610345a35b7bc6%40%3cissues.iceberg.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/5ecc333113b139429f4f05000d4aa2886974d4df3269c1dd990bb319%40%3cdev.tomee.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3cissues.drill.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3cdev.drill.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef%40%3cdev.struts.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/0d4b630d9ee724aee50703397d9d1afa2b2befc9395ba7797d0ccea9%40%3cdev.tomee.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/0fcef7321095ce0bc597d468d150cff3d647f4cb3aef3bd4d20e1c69%40%3ccommits.tinkerpop.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/99944f86abefde389da9b4040ea2327c6aa0b53a2ff9352bd4cfec17%40%3cissues.iceberg.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/75f482fdc84abe6d0c8f438a76437c335a7bbeb5cddd4d70b4bc0cbf%40%3cissues.iceberg.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2%40%3cissues.geode.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3cdev.drill.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1%40%3cdev.tomee.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/2766188be238a446a250ef76801037d452979152d85bce5e46805815%40%3cissues.iceberg.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/ee0a051428d2c719acfa297d0854a189ea5e284ef3ed491fa672f4be%40%3cdev.tomee.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/f17f63b0f8a57e4a5759e01d25cffc0548f0b61ff5c6bfd704ad2f2a%40%3ccommits.ambari.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/859815b2e9f1575acbb2b260b73861c16ca49bca627fa0c46419051f%40%3cissues.iceberg.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ukuale2tuckekohe2d342pqxn4mwcslc/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/2d2a76440becb610b9a9cb49b15eac3934b02c2dbcaacde1000353e4%40%3cdev.tomee.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3cissues.bookkeeper.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/txrvxnrfhjsqwfhprjqri5upmz63b544/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/525bcf949a4b0da87a375cbad2680b8beccde749522f24c49befe7fb%40%3ccommits.pulsar.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b%40%3cdev.tomee.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/689c6bcc6c7612eee71e453a115a4c8581e7b718537025d4b265783d%40%3cissues.iceberg.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/56c8042873595b8c863054c7bfccab4bf2c01c6f5abedae249d914b9%40%3cdev.tomee.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/8723b52c2544e6cb804bc8a36622c584acd1bd6c53f2b6034c9fea54%40%3cissues.iceberg.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/d161ff3d59c5a8213400dd6afb1cce1fac4f687c32d1e0c0bfbfaa2d%40%3cissues.iceberg.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ovrzdn2t6az6djczj3vsiqivhbvmvwbl/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/e25e734c315f70d8876a846926cfe3bfa1a4888044f146e844caf72f%40%3ccommits.ambari.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ukuale2tuckekohe2d342pqxn4mwcslc/"
      },
      {
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ovrzdn2t6az6djczj3vsiqivhbvmvwbl/"
      },
      {
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/txrvxnrfhjsqwfhprjqri5upmz63b544/"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/e25e734c315f70d8876a846926cfe3bfa1a4888044f146e844caf72f@%3ccommits.ambari.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/f17f63b0f8a57e4a5759e01d25cffc0548f0b61ff5c6bfd704ad2f2a@%3ccommits.ambari.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3cissues.bookkeeper.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3cdev.drill.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3cdev.drill.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3cissues.drill.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3cissues.geode.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/75f482fdc84abe6d0c8f438a76437c335a7bbeb5cddd4d70b4bc0cbf@%3cissues.iceberg.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/689c6bcc6c7612eee71e453a115a4c8581e7b718537025d4b265783d@%3cissues.iceberg.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/99944f86abefde389da9b4040ea2327c6aa0b53a2ff9352bd4cfec17@%3cissues.iceberg.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/d161ff3d59c5a8213400dd6afb1cce1fac4f687c32d1e0c0bfbfaa2d@%3cissues.iceberg.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/2766188be238a446a250ef76801037d452979152d85bce5e46805815@%3cissues.iceberg.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/8723b52c2544e6cb804bc8a36622c584acd1bd6c53f2b6034c9fea54@%3cissues.iceberg.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/859815b2e9f1575acbb2b260b73861c16ca49bca627fa0c46419051f@%3cissues.iceberg.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/6788e4c991f75b89d290ad06b463fcd30bcae99fee610345a35b7bc6@%3cissues.iceberg.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/525bcf949a4b0da87a375cbad2680b8beccde749522f24c49befe7fb@%3ccommits.pulsar.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef@%3cdev.struts.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/0fcef7321095ce0bc597d468d150cff3d647f4cb3aef3bd4d20e1c69@%3ccommits.tinkerpop.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/56c8042873595b8c863054c7bfccab4bf2c01c6f5abedae249d914b9@%3cdev.tomee.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/0d4b630d9ee724aee50703397d9d1afa2b2befc9395ba7797d0ccea9@%3cdev.tomee.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/ee0a051428d2c719acfa297d0854a189ea5e284ef3ed491fa672f4be@%3cdev.tomee.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/2d2a76440becb610b9a9cb49b15eac3934b02c2dbcaacde1000353e4@%3cdev.tomee.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/34717424b4d08b74f65c09a083d6dd1cb0763f37a15d6de135998c1d@%3cdev.tomee.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/5ecc333113b139429f4f05000d4aa2886974d4df3269c1dd990bb319@%3cdev.tomee.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b@%3cdev.tomee.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1@%3cdev.tomee.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.8,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.8,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.8,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.8,
        "url": "https://access.redhat.com/security/cve/cve-2019-14379"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2019-10184"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12086"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12814"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10184"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12384"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2019-12384"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2019-12814"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2019-12086"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1118283"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1086039"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1285282"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1072724"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3074/"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022060909"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/155382/red-hat-security-advisory-2019-3901-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-android-mobile-sdk-compile-builder-includes-vulnerable-components/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4754/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-fasterxml-jackson-databind-affect-apache-solr-shipped-with-ibm-operations-analytics-log-analysis/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4588/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166313/apple-security-advisory-2022-03-14-7.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.oracle.com/security-alerts/cpujan2020verbose.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-security-vulnerabilities-in-jackson-databind-affect-ibm-sterling-b2b-integrator-2/"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021042826"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-cognos-business-intelligence-has-addressed-multiple-vulnerabilities-q12021/"
      },
      {
        "trust": 0.6,
        "url": "https://support.apple.com/en-us/ht213189"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/154469/red-hat-security-advisory-2019-2743-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-cognos-analytics-has-addressed-multiple-vulnerabilities-3/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1573"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3643/"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/jackson-databind-code-execution-via-subtypevalidator-30021"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1106763"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156941/red-hat-security-advisory-2020-0983-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-has-announced-a-release-for-ibm-security-identity-governance-and-intelligence-in-response-to-security-vulnerabilities-2/"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021050708"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3481/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162493/red-hat-security-advisory-2021-1515-01.html"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/45801"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0832/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1437"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4323/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3836/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-affect-ibm-network-performance-insight-cve-2019-14379-cve-2019-17531-cve-2019-14439-and-cve-2019-14540/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4370/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0381/"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022031501"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1076/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-affects-ibm-jazz-foundation-and-ibm-engineering-products/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156628/red-hat-security-advisory-2020-0727-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1440/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-fasterxml-jackson-databind-affect-ibm-spectrum-protect-plus-cve-2019-16943-cve-2019-16942-cve-2019-17531-cve-2019-17267-cve-2019-14540-cve-2019-163/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162350/red-hat-security-advisory-2021-1230-01.html"
      },
      {
        "trust": 0.5,
        "url": "https://issues.jboss.org/):"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10212"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2019-10212"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2019-10202"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10202"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/1321.html"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=60520"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/galimba/jackson-deserialization-poc"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22604"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22602"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22607"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22608"
      },
      {
        "trust": 0.1,
        "url": "https://support.apple.com/ht213189."
      },
      {
        "trust": 0.1,
        "url": "https://developer.apple.com/xcode/downloads/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22606"
      },
      {
        "trust": 0.1,
        "url": "https://support.apple.com/en-us/ht201222."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22601"
      },
      {
        "trust": 0.1,
        "url": "https://www.apple.com/support/security/pgp/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22605"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-44228"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22603"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=appplatform\u0026downloadtype=securitypatches\u0026version=7.2"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-14832"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=core.service.rhsso\u0026downloadtype=securitypatches\u0026version=7.3"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-14820"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14832"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14820"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-3888"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-3868"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product\\xcatrhoar.thorntail\u0026version=2.5.0"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3888"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3868"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_openshift_application_runtimes/1/html/release_notes_for_thorntail_2/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_decision_manager/7.5/html/release_notes_for_red_hat_decision_manager_7.5/index"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=rhdm\u0026version=7.5.0"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-146319"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-14379"
      },
      {
        "db": "PACKETSTORM",
        "id": "166313"
      },
      {
        "db": "PACKETSTORM",
        "id": "154686"
      },
      {
        "db": "PACKETSTORM",
        "id": "154687"
      },
      {
        "db": "PACKETSTORM",
        "id": "154850"
      },
      {
        "db": "PACKETSTORM",
        "id": "154672"
      },
      {
        "db": "PACKETSTORM",
        "id": "154793"
      },
      {
        "db": "PACKETSTORM",
        "id": "155051"
      },
      {
        "db": "PACKETSTORM",
        "id": "154665"
      },
      {
        "db": "PACKETSTORM",
        "id": "154469"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-1434"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14379"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-146319"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-14379"
      },
      {
        "db": "PACKETSTORM",
        "id": "166313"
      },
      {
        "db": "PACKETSTORM",
        "id": "154686"
      },
      {
        "db": "PACKETSTORM",
        "id": "154687"
      },
      {
        "db": "PACKETSTORM",
        "id": "154850"
      },
      {
        "db": "PACKETSTORM",
        "id": "154672"
      },
      {
        "db": "PACKETSTORM",
        "id": "154793"
      },
      {
        "db": "PACKETSTORM",
        "id": "155051"
      },
      {
        "db": "PACKETSTORM",
        "id": "154665"
      },
      {
        "db": "PACKETSTORM",
        "id": "154469"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-1434"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14379"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-07-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-146319"
      },
      {
        "date": "2019-07-29T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-14379"
      },
      {
        "date": "2022-03-15T15:45:58",
        "db": "PACKETSTORM",
        "id": "166313"
      },
      {
        "date": "2019-09-30T16:22:22",
        "db": "PACKETSTORM",
        "id": "154686"
      },
      {
        "date": "2019-09-30T18:22:22",
        "db": "PACKETSTORM",
        "id": "154687"
      },
      {
        "date": "2019-10-15T00:11:31",
        "db": "PACKETSTORM",
        "id": "154850"
      },
      {
        "date": "2019-09-30T18:22:22",
        "db": "PACKETSTORM",
        "id": "154672"
      },
      {
        "date": "2019-10-10T14:44:58",
        "db": "PACKETSTORM",
        "id": "154793"
      },
      {
        "date": "2019-11-01T17:00:00",
        "db": "PACKETSTORM",
        "id": "155051"
      },
      {
        "date": "2019-09-30T19:22:22",
        "db": "PACKETSTORM",
        "id": "154665"
      },
      {
        "date": "2019-09-12T14:32:34",
        "db": "PACKETSTORM",
        "id": "154469"
      },
      {
        "date": "2019-07-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201907-1434"
      },
      {
        "date": "2019-07-29T12:15:16.633000",
        "db": "NVD",
        "id": "CVE-2019-14379"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-12-02T00:00:00",
        "db": "VULHUB",
        "id": "VHN-146319"
      },
      {
        "date": "2022-12-02T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-14379"
      },
      {
        "date": "2022-12-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201907-1434"
      },
      {
        "date": "2024-11-21T04:26:37.530000",
        "db": "NVD",
        "id": "CVE-2019-14379"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-1434"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "FasterXML jackson-databind Input validation error vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-1434"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "code execution",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "166313"
      },
      {
        "db": "PACKETSTORM",
        "id": "154686"
      },
      {
        "db": "PACKETSTORM",
        "id": "154687"
      },
      {
        "db": "PACKETSTORM",
        "id": "154850"
      },
      {
        "db": "PACKETSTORM",
        "id": "154672"
      },
      {
        "db": "PACKETSTORM",
        "id": "154793"
      },
      {
        "db": "PACKETSTORM",
        "id": "155051"
      },
      {
        "db": "PACKETSTORM",
        "id": "154665"
      },
      {
        "db": "PACKETSTORM",
        "id": "154469"
      }
    ],
    "trust": 0.9
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.