Lucene search

K
nvd[email protected]NVD:CVE-2017-17485
HistoryJan 10, 2018 - 6:29 p.m.

CVE-2017-17485

2018-01-1018:29:01
CWE-502
web.nvd.nist.gov
11

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.493

Percentile

97.6%

FasterXML jackson-databind through 2.8.10 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper, bypassing a blacklist that is ineffective if the Spring libraries are available in the classpath.

Affected configurations

Nvd
Node
fasterxmljackson-databindRange<2.6.7.3
OR
fasterxmljackson-databindRange2.7.0–2.7.9.2
OR
fasterxmljackson-databindRange2.8.0–2.8.11
OR
fasterxmljackson-databindRange2.9.0–2.9.4
Node
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0
Node
redhatjboss_enterprise_application_platformMatch6.0.0
OR
redhatjboss_enterprise_application_platformMatch6.4.0
OR
redhatjboss_enterprise_application_platformMatch7.1
AND
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_serverMatch7.0
Node
redhatjboss_enterprise_application_platformMatch6.0.0
OR
redhatjboss_enterprise_application_platformMatch6.4.0
AND
redhatenterprise_linux_serverMatch5.0
Node
redhatopenshift_container_platformMatch4.1
AND
redhatenterprise_linux_serverMatch7.0
Node
redhatopenshift_container_platformMatch3.11
Node
netappe-series_santricity_os_controllerRange11.0.0–11.60.3
OR
netappe-series_santricity_web_services_proxyMatch-
OR
netapponcommand_shiftMatch-
OR
netappsnapcenterMatch-
VendorProductVersionCPE
fasterxmljackson-databind*cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*
debiandebian_linux8.0cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
debiandebian_linux9.0cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
redhatjboss_enterprise_application_platform6.0.0cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*
redhatjboss_enterprise_application_platform6.4.0cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:*
redhatjboss_enterprise_application_platform7.1cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1:*:*:*:*:*:*:*
redhatenterprise_linux_server6.0cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
redhatenterprise_linux_server7.0cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
redhatenterprise_linux_server5.0cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
redhatopenshift_container_platform4.1cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 151

References

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.493

Percentile

97.6%