CVE-2018-12022

Description

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Jodd-db jar (for database access for the Jodd framework) in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.

Category

7.5
CVSS
Severity: High
CVSS 3.1 •
CVSS 2.0 •
EPSS 3.09% Top 15%
Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
https://access.redhat.com/errata/RHSA-2019:0782 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:0877 third party advisory vendor advisory
https://access.redhat.com/errata/RHBA-2019:0959 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:1107 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:1108 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:1106 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:1140 third party advisory vendor advisory
https://www.debian.org/security/2019/dsa-4452 third party advisory vendor advisory
https://seclists.org/bugtraq/2019/May/68 third party advisory mailing list
https://access.redhat.com/errata/RHSA-2019:1782 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:1797 third party advisory vendor advisory
http://www.securityfocus.com/bid/107585 vdb entry third party advisory
https://access.redhat.com/errata/RHSA-2019:1822 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:1823 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:2804 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:2858 third party advisory vendor advisory
https://lists.apache.org/thread.html/7fcf88aff0d1deaa5c3c7be8d58c05ad7ad5da94b59065d8e7c50c5d%40%3Cissues.lucene.apache.org%3E mailing list
https://access.redhat.com/errata/RHSA-2019:3002 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:3140 third party advisory vendor advisory
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E mailing list
https://access.redhat.com/errata/RHSA-2019:3149 third party advisory vendor advisory
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E mailing list
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E mailing list
https://access.redhat.com/errata/RHSA-2019:3892 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2019:4037 third party advisory vendor advisory
https://medium.com/%40cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://www.oracle.com/security-alerts/cpuapr2020.html third party advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html third party advisory patch
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html third party advisory patch
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZEDLDUYBSTDY4GWDBUXGJNS2RFYTFVRC/
https://www.blackhat.com/docs/us-16/materials/us-16-Munoz-A-Journey-From-JNDI-LDAP-Manipulation-To-RCE.pdf third party advisory technical description
https://security.netapp.com/advisory/ntap-20190530-0003/ third party advisory
https://www.oracle.com/security-alerts/cpuoct2020.html third party advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1671098 issue tracking third party advisory
https://github.com/FasterXML/jackson-databind/issues/2052 third party advisory patch
https://github.com/FasterXML/jackson-databind/commit/28badf7ef60ac3e7ef151cd8e8ec010b8479226a third party advisory patch

Frequently Asked Questions

What is the severity of CVE-2018-12022?
CVE-2018-12022 has been scored as a high severity vulnerability.
How to fix CVE-2018-12022?
To fix CVE-2018-12022, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2018-12022 being actively exploited in the wild?
It is possible that CVE-2018-12022 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~3% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.