CWE
502 918
Advisory Published
CVE Published
Advisory Published
Updated

CVE-2021-20190: SSRF

First published: Fri Jan 15 2021(Updated: )

A flaw was found in jackson-databind before 2.9.10.7 and 2.6.7.5. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
IBM Disconnected Log Collector<=v1.0 - v1.8.2
redhat/jackson-databind<2.9.10.7
2.9.10.7
maven/com.fasterxml.jackson.core:jackson-databind<2.6.7.5
2.6.7.5
maven/com.fasterxml.jackson.core:jackson-databind>=2.7.0<2.9.10.7
2.9.10.7
FasterXML jackson-databind<2.6.7.5
FasterXML jackson-databind>=2.7.0<2.9.10.7
Netapp Active Iq Unified Manager Linux
Netapp Active Iq Unified Manager Windows
NetApp OnCommand API Services
NetApp OnCommand Insight
NetApp Service Level Manager
Apache NiFi>=1.7.0<=1.12.1
Debian Debian Linux=9.0
Oracle Commerce Guided Search And Experience Manager=11.3.2

Remedy

The following conditions are needed for an exploit, we recommend avoiding all if possible: * Deserialization from sources you do not control * `enableDefaultTyping()` * `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS` * avoid javax.swing in the classpath

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2021-20190?

    CVE-2021-20190 is a vulnerability in jackson-databind that mishandles the interaction between serialization gadgets and typing, posing a threat to data confidentiality, integrity, and system availability.

  • How severe is CVE-2021-20190?

    CVE-2021-20190 has a severity score of 8.1 (high).

  • Which software is affected by CVE-2021-20190?

    CVE-2021-20190 affects jackson-databind versions before 2.9.10.7 and 2.6.7.5.

  • How can I fix CVE-2021-20190?

    To fix CVE-2021-20190, update jackson-databind to version 2.9.10.7 or higher.

  • Where can I find more information about CVE-2021-20190?

    You can find more information about CVE-2021-20190 at the following references: [CVE-2021-20190](https://www.cve.org/CVERecord?id=CVE-2021-20190), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2021-20190), [GitHub Advisory](https://github.com/advisories/GHSA-5949-rw7g-wx7w), [Red Hat Bugzilla](https://bugzilla.redhat.com/show_bug.cgi?id=1916633), [Red Hat Security Advisory](https://access.redhat.com/errata/RHSA-2021:1515)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203