Lucene search

K
nessusUbuntu Security Notice (C) 2023 Canonical, Inc. / NASL script (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-4813-1.NASL
HistoryOct 20, 2023 - 12:00 a.m.

Ubuntu 16.04 ESM : Jackson Databind vulnerabilities (USN-4813-1)

2023-10-2000:00:00
Ubuntu Security Notice (C) 2023 Canonical, Inc. / NASL script (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
18

The remote Ubuntu 16.04 ESM host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-4813-1 advisory.

  • An issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.5. Use of Jackson default typing along with a gadget class from iBatis allows exfiltration of content. Fixed in 2.7.9.4, 2.8.11.2, and 2.9.6. (CVE-2018-11307)

  • An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Jodd-db jar (for database access for the Jodd framework) in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload. (CVE-2018-12022)

  • An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Oracle JDBC jar in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload. (CVE-2018-12023)

  • FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the slf4j-ext class from polymorphic deserialization. (CVE-2018-14718)

  • FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the blaze-ds-opt and blaze-ds-core classes from polymorphic deserialization.
    (CVE-2018-14719)

  • FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic deserialization.
    (CVE-2018-14720)

  • FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization. (CVE-2018-14721)

  • FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the axis2-transport-jms class from polymorphic deserialization. (CVE-2018-19360)

  • FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the openjpa class from polymorphic deserialization. (CVE-2018-19361)

  • FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the jboss-common-core class from polymorphic deserialization. (CVE-2018-19362)

  • A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation. (CVE-2019-12086)

  • FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible. (CVE-2019-12384)

  • A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x through 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has JDOM 1.x or 2.x jar in the classpath, an attacker can send a specifically crafted JSON message that allows them to read arbitrary local files on the server. (CVE-2019-12814)

  • SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles default typing when ehcache is used (because of net.sf.ehcache.transaction.manager.DefaultTransactionManagerLookup), leading to remote code execution. (CVE-2019-14379)

  • A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2. This occurs when Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the logback jar in the classpath. (CVE-2019-14439)

  • A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig. (CVE-2019-14540)

  • A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.
    (CVE-2019-16335)

  • A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling. (CVE-2019-16942)

  • A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling. (CVE-2019-16943)

  • A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup. (CVE-2019-17267)

  • A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload. (CVE-2019-17531)

  • FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking. (CVE-2019-20330)

  • FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.aries.transaction.jms.internal.XaPooledConnectionFactory (aka aries.transaction.jms). (CVE-2020-10672)

  • FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.caucho.config.types.ResourceRef (aka caucho-quercus). (CVE-2020-10673)

  • FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.aoju.bus.proxy.provider.remoting.RmiProvider (aka bus-proxy). (CVE-2020-10968)

  • FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to javax.swing.JEditorPane. (CVE-2020-10969)

  • FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.activemq.* (aka activemq-jms, activemq-core, activemq-pool, and activemq-pool-jms). (CVE-2020-11111)

  • FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.proxy.provider.remoting.RmiProvider (aka apache/commons-proxy).
    (CVE-2020-11112)

  • FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.openjpa.ee.WASRegistryManagedRuntime (aka openjpa). (CVE-2020-11113)

  • FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.springframework.aop.config.MethodLocatingFactoryBean (aka spring-aop).
    (CVE-2020-11619)

  • FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.jelly.impl.Embedded (aka commons-jelly). (CVE-2020-11620)

  • FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill).
    (CVE-2020-14060)

  • FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oracle.jms.AQjmsQueueConnectionFactory, oracle.jms.AQjmsXATopicConnectionFactory, oracle.jms.AQjmsTopicConnectionFactory, oracle.jms.AQjmsXAQueueConnectionFactory, and oracle.jms.AQjmsXAConnectionFactory (aka weblogic/oracle-aqjms). (CVE-2020-14061)

  • FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool (aka xalan2).
    (CVE-2020-14062)

  • FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to org.jsecurity.realm.jndi.JndiRealmFactory (aka org.jsecurity). (CVE-2020-14195)

  • FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter. (CVE-2020-8840)

  • FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.hadoop.shaded.com.zaxxer.hikari.HikariConfig (aka shaded hikari-config).
    (CVE-2020-9546)

  • FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.ibatis.sqlmap.engine.transaction.jta.JtaTransactionConfig (aka ibatis-sqlmap).
    (CVE-2020-9547)

  • FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPConfig (aka anteros-core). (CVE-2020-9548)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-4813-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(183541);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/21");

  script_cve_id(
    "CVE-2018-11307",
    "CVE-2018-12022",
    "CVE-2018-12023",
    "CVE-2018-14718",
    "CVE-2018-14719",
    "CVE-2018-14720",
    "CVE-2018-14721",
    "CVE-2018-19360",
    "CVE-2018-19361",
    "CVE-2018-19362",
    "CVE-2019-12086",
    "CVE-2019-12384",
    "CVE-2019-12814",
    "CVE-2019-14379",
    "CVE-2019-14439",
    "CVE-2019-14540",
    "CVE-2019-16335",
    "CVE-2019-16942",
    "CVE-2019-16943",
    "CVE-2019-17267",
    "CVE-2019-17531",
    "CVE-2019-20330",
    "CVE-2020-8840",
    "CVE-2020-9546",
    "CVE-2020-9547",
    "CVE-2020-9548",
    "CVE-2020-10672",
    "CVE-2020-10673",
    "CVE-2020-10968",
    "CVE-2020-10969",
    "CVE-2020-11111",
    "CVE-2020-11112",
    "CVE-2020-11113",
    "CVE-2020-11619",
    "CVE-2020-11620",
    "CVE-2020-14060",
    "CVE-2020-14061",
    "CVE-2020-14062",
    "CVE-2020-14195"
  );
  script_xref(name:"USN", value:"4813-1");
  script_xref(name:"CEA-ID", value:"CEA-2021-0025");
  script_xref(name:"CEA-ID", value:"CEA-2021-0004");

  script_name(english:"Ubuntu 16.04 ESM : Jackson Databind vulnerabilities (USN-4813-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 16.04 ESM host has a package installed that is affected by multiple vulnerabilities as referenced in
the USN-4813-1 advisory.

  - An issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.5. Use of Jackson default typing
    along with a gadget class from iBatis allows exfiltration of content. Fixed in 2.7.9.4, 2.8.11.2, and
    2.9.6. (CVE-2018-11307)

  - An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default
    Typing is enabled (either globally or for a specific property), the service has the Jodd-db jar (for
    database access for the Jodd framework) in the classpath, and an attacker can provide an LDAP service to
    access, it is possible to make the service execute a malicious payload. (CVE-2018-12022)

  - An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default
    Typing is enabled (either globally or for a specific property), the service has the Oracle JDBC jar in the
    classpath, and an attacker can provide an LDAP service to access, it is possible to make the service
    execute a malicious payload. (CVE-2018-12023)

  - FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by
    leveraging failure to block the slf4j-ext class from polymorphic deserialization. (CVE-2018-14718)

  - FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by
    leveraging failure to block the blaze-ds-opt and blaze-ds-core classes from polymorphic deserialization.
    (CVE-2018-14719)

  - FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE)
    attacks by leveraging failure to block unspecified JDK classes from polymorphic deserialization.
    (CVE-2018-14720)

  - FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request
    forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic
    deserialization. (CVE-2018-14721)

  - FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging
    failure to block the axis2-transport-jms class from polymorphic deserialization. (CVE-2018-19360)

  - FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging
    failure to block the openjpa class from polymorphic deserialization. (CVE-2018-19361)

  - FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging
    failure to block the jboss-common-core class from polymorphic deserialization. (CVE-2018-19362)

  - A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default
    Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint,
    the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can
    host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that
    allows them to read arbitrary local files on the server. This occurs because of missing
    com.mysql.cj.jdbc.admin.MiniAdmin validation. (CVE-2019-12086)

  - FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by
    leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the
    classpath content, remote code execution may be possible. (CVE-2019-12384)

  - A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x through 2.9.9. When Default
    Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and
    the service has JDOM 1.x or 2.x jar in the classpath, an attacker can send a specifically crafted JSON
    message that allows them to read arbitrary local files on the server. (CVE-2019-12814)

  - SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles default typing when ehcache
    is used (because of net.sf.ehcache.transaction.manager.DefaultTransactionManagerLookup), leading to remote
    code execution. (CVE-2019-14379)

  - A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2. This occurs
    when Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON
    endpoint and the service has the logback jar in the classpath. (CVE-2019-14439)

  - A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to
    com.zaxxer.hikari.HikariConfig. (CVE-2019-14540)

  - A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to
    com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.
    (CVE-2019-16335)

  - A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default
    Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and
    the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service
    endpoint to access, it is possible to make the service execute a malicious payload. This issue exists
    because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and
    org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling. (CVE-2019-16942)

  - A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default
    Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and
    the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint
    to access, it is possible to make the service execute a malicious payload. This issue exists because of
    com.p6spy.engine.spy.P6DataSource mishandling. (CVE-2019-16943)

  - A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to
    net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup. (CVE-2019-17267)

  - A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default
    Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and
    the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a
    JNDI service to access, it is possible to make the service execute a malicious payload. (CVE-2019-17531)

  - FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking. (CVE-2019-20330)

  - FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets
    and typing, related to org.apache.aries.transaction.jms.internal.XaPooledConnectionFactory (aka
    aries.transaction.jms). (CVE-2020-10672)

  - FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets
    and typing, related to com.caucho.config.types.ResourceRef (aka caucho-quercus). (CVE-2020-10673)

  - FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets
    and typing, related to org.aoju.bus.proxy.provider.remoting.RmiProvider (aka bus-proxy). (CVE-2020-10968)

  - FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets
    and typing, related to javax.swing.JEditorPane. (CVE-2020-10969)

  - FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets
    and typing, related to org.apache.activemq.* (aka activemq-jms, activemq-core, activemq-pool, and
    activemq-pool-jms). (CVE-2020-11111)

  - FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets
    and typing, related to org.apache.commons.proxy.provider.remoting.RmiProvider (aka apache/commons-proxy).
    (CVE-2020-11112)

  - FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets
    and typing, related to org.apache.openjpa.ee.WASRegistryManagedRuntime (aka openjpa). (CVE-2020-11113)

  - FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets
    and typing, related to org.springframework.aop.config.MethodLocatingFactoryBean (aka spring-aop).
    (CVE-2020-11619)

  - FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets
    and typing, related to org.apache.commons.jelly.impl.Embedded (aka commons-jelly). (CVE-2020-11620)

  - FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets
    and typing, related to oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill).
    (CVE-2020-14060)

  - FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets
    and typing, related to oracle.jms.AQjmsQueueConnectionFactory, oracle.jms.AQjmsXATopicConnectionFactory,
    oracle.jms.AQjmsTopicConnectionFactory, oracle.jms.AQjmsXAQueueConnectionFactory, and
    oracle.jms.AQjmsXAConnectionFactory (aka weblogic/oracle-aqjms). (CVE-2020-14061)

  - FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets
    and typing, related to com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool (aka xalan2).
    (CVE-2020-14062)

  - FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets
    and typing, related to org.jsecurity.realm.jndi.JndiRealmFactory (aka org.jsecurity). (CVE-2020-14195)

  - FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as
    demonstrated by org.apache.xbean.propertyeditor.JndiConverter. (CVE-2020-8840)

  - FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets
    and typing, related to org.apache.hadoop.shaded.com.zaxxer.hikari.HikariConfig (aka shaded hikari-config).
    (CVE-2020-9546)

  - FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets
    and typing, related to com.ibatis.sqlmap.engine.transaction.jta.JtaTransactionConfig (aka ibatis-sqlmap).
    (CVE-2020-9547)

  - FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets
    and typing, related to br.com.anteros.dbcp.AnterosDBCPConfig (aka anteros-core). (CVE-2020-9548)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-4813-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected libjackson2-databind-java package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-8840");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2018-14721");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/05/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/03/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/10/20");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libjackson2-databind-java");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2023 Canonical, Inc. / NASL script (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('16.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '16.04', 'pkgname': 'libjackson2-databind-java', 'pkgver': '2.4.2-3ubuntu0.1~esm2'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libjackson2-databind-java');
}
VendorProductVersionCPE
canonicalubuntu_linux16.04cpe:/o:canonical:ubuntu_linux:16.04:-:esm
canonicalubuntu_linuxlibjackson2-databind-javap-cpe:/a:canonical:ubuntu_linux:libjackson2-databind-java

References