CVE-2019-14892

NameCVE-2019-14892
DescriptionA flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
jackson-databind (PTS)buster2.9.8-3+deb10u3fixed
buster (security)2.9.8-3+deb10u5fixed
bullseye (security), bullseye2.12.1-1+deb11u1fixed
bookworm, sid, trixie2.14.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
jackson-databindsourcejessie2.4.2-2+deb8u9
jackson-databindsourcestretch2.8.6-1+deb9u6
jackson-databindsourcebuster2.9.8-3+deb10u1
jackson-databindsource(unstable)2.10.0-1

Notes

https://github.com/FasterXML/jackson-databind/issues/2462
https://github.com/FasterXML/jackson-databind/commit/41b7f9b90149e9d44a65a8261a8deedc7186f6af
https://github.com/FasterXML/jackson-databind/commit/819cdbcab51c6da9fb896380f2d46e9b7d4fdc3b

Search for package or bug name: Reporting problems