U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2017-7525 Detail

Description

A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  9.8 CRITICAL
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch  Third Party Advisory 
http://www.securityfocus.com/bid/99623 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1039744 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1039947 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1040360 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2017:1834 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:1835 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:1836 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:1837 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:1839 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:1840 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2477 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2546 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2547 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2633 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2635 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2636 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2637 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2638 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:3141 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:3454 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:3455 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:3456 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:3458 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0294 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0342 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:1449 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:1450 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0910 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2858 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3149 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1462702 Issue Tracking  Third Party Advisory 
https://cwiki.apache.org/confluence/display/WW/S2-055 Third Party Advisory 
https://github.com/FasterXML/jackson-databind/issues/1599 Issue Tracking  Patch  Third Party Advisory 
https://github.com/FasterXML/jackson-databind/issues/1723 Issue Tracking  Third Party Advisory 
https://lists.apache.org/thread.html/3c87dc8bca99a2b3b4743713b33d1de05b1d6b761fdf316224e9c81f%40%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/4641ed8616ccc2c1fbddac2c3dc9900c96387bc226eaf0232d61909b%40%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/5008bcbd45ee65ce39e4220b6ac53d28a24d6bc67d5804e9773a7399%40%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe%40%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/b1f33fe5ade396bb903fdcabe9f243f7692c7dfce5418d3743c2d346%40%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/c10a2bf0fdc3d25faf17bd191d6ec46b29a353fa9c97bebd7c4e5913%40%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/c2ed4c0126b43e324cf740012a0edd371fd36096fd777be7bfe7a2a6%40%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/c9d5ff20929e8a3c8794facf4c4b326a9c10618812eec356caa20b87%40%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/f095a791bda6c0595f691eddd0febb2d396987eec5cbd29120d8c629%40%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/f60afd3c7e9ebaaf70fad4a4beb75cf8740ac959017a31e7006c7486%40%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/r42ac3e39e6265db12d9fc6ae1cd4b5fea7aed9830dc6f6d58228fed7%40%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r68acf97f4526ba59a33cc6e592261ea4f85d890f99e79c82d57dd589%40%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rf7f87810c38dc9abf9f93989f76008f504cbf7c1a355214640b2d04c%40%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/01/msg00037.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/08/msg00039.html Mailing List  Third Party Advisory 
https://security.netapp.com/advisory/ntap-20171214-0002/ Third Party Advisory 
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us Third Party Advisory 
https://www.debian.org/security/2017/dsa-4004 Third Party Advisory 
https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch  Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch  Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-502 Deserialization of Untrusted Data cwe source acceptance level NIST  
CWE-184 Incomplete List of Disallowed Inputs Contributor acceptance level Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

42 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2017-7525
NVD Published Date:
02/06/2018
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.