Lucene search

K
nvd[email protected]NVD:CVE-2017-15095
HistoryFeb 06, 2018 - 3:29 p.m.

CVE-2017-15095

2018-02-0615:29:00
CWE-502
CWE-184
web.nvd.nist.gov

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.571 Medium

EPSS

Percentile

97.7%

A deserialization flaw was discovered in the jackson-databind in versions before 2.8.10 and 2.9.1, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaw CVE-2017-7525 by blacklisting more classes that could be used maliciously.

Affected configurations

NVD
Node
fasterxmljackson-databindRange2.0.0–2.6.7.2
OR
fasterxmljackson-databindRange2.7.0–2.7.9.2
OR
fasterxmljackson-databindRange2.8.0–2.8.10
OR
fasterxmljackson-databindMatch2.9.0-
OR
fasterxmljackson-databindMatch2.9.0prerelease1
OR
fasterxmljackson-databindMatch2.9.0prerelease2
OR
fasterxmljackson-databindMatch2.9.0prerelease3
OR
fasterxmljackson-databindMatch2.9.0prerelease4
Node
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0
Node
redhatopenshift_container_platformMatch3.11
OR
redhatsatelliteMatch6.4
OR
redhatsatellite_capsuleMatch6.4
Node
redhatopenshift_container_platformMatch4.1
AND
redhatenterprise_linuxMatch7.0
Node
redhatjboss_enterprise_application_platformMatch6.0.0
OR
redhatjboss_enterprise_application_platformMatch6.4.0
AND
redhatenterprise_linuxMatch5.0
OR
redhatenterprise_linuxMatch6.0
OR
redhatenterprise_linuxMatch7.0
Node
redhatjboss_enterprise_application_platformMatch7.1.0
AND
redhatenterprise_linuxMatch6.0
OR
redhatenterprise_linuxMatch7.0
Node
netapponcommand_balanceMatch-
OR
netapponcommand_performance_managerMatch-linux
OR
netapponcommand_performance_managerMatch-vmware_vsphere
OR
netapponcommand_shiftMatch-
OR
netappsnapcenterMatch-
Node
oraclebanking_platformMatch2.5.0
OR
oraclebanking_platformMatch2.6.0
OR
oraclebanking_platformMatch2.6.1
OR
oraclebanking_platformMatch2.6.2
OR
oracleclusterwareMatch12.1.0.2.0
OR
oraclecommunications_billing_and_revenue_managementMatch7.5
OR
oraclecommunications_billing_and_revenue_managementMatch12.0
OR
oraclecommunications_diameter_signaling_routerRange<8.3
OR
oraclecommunications_instant_messaging_serverMatch10.0.1.2.0
OR
oracledatabase_serverMatch12.2.0.1
OR
oracledatabase_serverMatch18.1
OR
oracleenterprise_manager_for_virtualizationMatch13.2.2
OR
oracleenterprise_manager_for_virtualizationMatch13.2.3
OR
oracleenterprise_manager_for_virtualizationMatch13.3.1
OR
oraclefinancial_services_analytical_applications_infrastructureMatch8.0.2
OR
oraclefinancial_services_analytical_applications_infrastructureMatch8.0.3
OR
oraclefinancial_services_analytical_applications_infrastructureMatch8.0.4
OR
oraclefinancial_services_analytical_applications_infrastructureMatch8.0.5
OR
oraclefinancial_services_analytical_applications_infrastructureMatch8.0.6
OR
oraclefinancial_services_analytical_applications_infrastructureMatch8.0.7
OR
oracleglobal_lifecycle_management_opatchautoRange<12.2.0.1.14
OR
oracleidentity_managerMatch11.1.2.3.0
OR
oracleidentity_managerMatch12.2.1.3.0
OR
oraclejd_edwards_enterpriseone_toolsMatch9.2
OR
oracleprimavera_unifierRange17.1–17.12
OR
oracleprimavera_unifierMatch16.1
OR
oracleprimavera_unifierMatch16.2
OR
oracleprimavera_unifierMatch18.8
OR
oracleutilities_advanced_spatial_and_operational_analyticsMatch2.7.0.1
OR
oraclewebcenter_portalMatch12.2.1.3.0

References

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.571 Medium

EPSS

Percentile

97.7%