Skip to content

Polymorphic Typing in FasterXML jackson-databind

Critical severity GitHub Reviewed Published Oct 28, 2019 to the GitHub Advisory Database • Updated Mar 15, 2024

Package

maven com.fasterxml.jackson.core:jackson-databind (Maven)

Affected versions

>= 2.9.0, < 2.9.10.1
>= 2.0.0, < 2.6.7.3
>= 2.7.0, < 2.8.11.5

Patched versions

2.9.10.1
2.6.7.3
2.8.11.5

Description

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.

References

Published by the National Vulnerability Database Oct 1, 2019
Reviewed Oct 28, 2019
Published to the GitHub Advisory Database Oct 28, 2019
Last updated Mar 15, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-16942

GHSA ID

GHSA-mx7p-6679-8g3q

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.