CVE-2019-14379 (CNNVD-201907-1434)
CRITICAL
中文标题:
FasterXML jackson-databind 输入验证错误漏洞
英文标题:
SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles default typing when eh...
CVSS分数:
9.8
发布时间:
2019-07-29 11:42:42
漏洞类型:
输入验证错误
状态:
PUBLISHED
数据质量分数:
0.30
数据版本:
v3
漏洞描述
中文描述:
FasterXML jackson-databind是一个基于JAVA可以将XML和JSON等数据格式与JAVA对象进行转换的库。Jackson可以轻松的将Java对象转换成json对象和xml文档,同样也可以将json、xml转换成Java对象。 FasterXML jackson-databind 2.9.9.2之前版本中的SubTypeValidator.java文件存在输入验证错误漏洞。攻击者可利用该漏洞执行代码。
英文描述:
SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles default typing when ehcache is used (because of net.sf.ehcache.transaction.manager.DefaultTransactionManagerLookup), leading to remote code execution.
CWE类型:
CWE-1321
标签:
(暂无数据)
受影响产品
| 厂商 | 产品 | 版本 | 版本范围 | 平台 | CPE |
|---|---|---|---|---|---|
| fasterxml | jackson-databind | * | - | - |
cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*
|
| debian | debian_linux | 8.0 | - | - |
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
|
| netapp | active_iq_unified_manager | * | - | - |
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:linux:*:*
|
| netapp | oncommand_workflow_automation | - | - | - |
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
|
| netapp | service_level_manager | - | - | - |
cpe:2.3:a:netapp:service_level_manager:-:*:*:*:*:*:*:*
|
| netapp | snapcenter | - | - | - |
cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
|
| fedoraproject | fedora | 29 | - | - |
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
|
| fedoraproject | fedora | 30 | - | - |
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
|
| fedoraproject | fedora | 31 | - | - |
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
|
| redhat | jboss_enterprise_application_platform | 7.2 | - | - |
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2:*:*:*:*:*:*:*
|
| redhat | jboss_enterprise_application_platform | 7.3 | - | - |
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.3:*:*:*:*:*:*:*
|
| redhat | openshift_container_platform | 4.1 | - | - |
cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*
|
| redhat | single_sign-on | 7.3 | - | - |
cpe:2.3:a:redhat:single_sign-on:7.3:*:*:*:*:*:*:*
|
| redhat | openshift_container_platform | 3.11 | - | - |
cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
|
| oracle | banking_platform | 2.4.0 | - | - |
cpe:2.3:a:oracle:banking_platform:2.4.0:*:*:*:*:*:*:*
|
| oracle | banking_platform | 2.4.1 | - | - |
cpe:2.3:a:oracle:banking_platform:2.4.1:*:*:*:*:*:*:*
|
| oracle | banking_platform | 2.5.0 | - | - |
cpe:2.3:a:oracle:banking_platform:2.5.0:*:*:*:*:*:*:*
|
| oracle | banking_platform | 2.6.0 | - | - |
cpe:2.3:a:oracle:banking_platform:2.6.0:*:*:*:*:*:*:*
|
| oracle | banking_platform | 2.6.1 | - | - |
cpe:2.3:a:oracle:banking_platform:2.6.1:*:*:*:*:*:*:*
|
| oracle | banking_platform | 2.7.0 | - | - |
cpe:2.3:a:oracle:banking_platform:2.7.0:*:*:*:*:*:*:*
|
| oracle | banking_platform | 2.7.1 | - | - |
cpe:2.3:a:oracle:banking_platform:2.7.1:*:*:*:*:*:*:*
|
| oracle | communications_diameter_signaling_router | 8.0.0 | - | - |
cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0:*:*:*:*:*:*:*
|
| oracle | communications_diameter_signaling_router | 8.1 | - | - |
cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:*
|
| oracle | communications_diameter_signaling_router | 8.2 | - | - |
cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:*
|
| oracle | communications_diameter_signaling_router | 8.2.1 | - | - |
cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.1:*:*:*:*:*:*:*
|
| oracle | communications_instant_messaging_server | 10.0.1.3.0 | - | - |
cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.3.0:*:*:*:*:*:*:*
|
| oracle | financial_services_analytical_applications_infrastructure | * | - | - |
cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:*
|
| oracle | goldengate_stream_analytics | * | - | - |
cpe:2.3:a:oracle:goldengate_stream_analytics:*:*:*:*:*:*:*:*
|
| oracle | jd_edwards_enterpriseone_orchestrator | 9.2 | - | - |
cpe:2.3:a:oracle:jd_edwards_enterpriseone_orchestrator:9.2:*:*:*:*:*:*:*
|
| oracle | jd_edwards_enterpriseone_tools | 9.2 | - | - |
cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:*
|
| oracle | primavera_gateway | 15.2 | - | - |
cpe:2.3:a:oracle:primavera_gateway:15.2:*:*:*:*:*:*:*
|
| oracle | primavera_gateway | 16.2 | - | - |
cpe:2.3:a:oracle:primavera_gateway:16.2:*:*:*:*:*:*:*
|
| oracle | primavera_gateway | 17.12 | - | - |
cpe:2.3:a:oracle:primavera_gateway:17.12:*:*:*:*:*:*:*
|
| oracle | primavera_gateway | 18.8.0 | - | - |
cpe:2.3:a:oracle:primavera_gateway:18.8.0:*:*:*:*:*:*:*
|
| oracle | primavera_unifier | * | - | - |
cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:*
|
| oracle | primavera_unifier | 16.1 | - | - |
cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:*
|
| oracle | primavera_unifier | 16.2 | - | - |
cpe:2.3:a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:*
|
| oracle | primavera_unifier | 18.8 | - | - |
cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:*
|
| oracle | retail_customer_management_and_segmentation_foundation | 17.0 | - | - |
cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:17.0:*:*:*:*:*:*:*
|
| oracle | retail_xstore_point_of_service | 7.1 | - | - |
cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1:*:*:*:*:*:*:*
|
| oracle | retail_xstore_point_of_service | 15.0 | - | - |
cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0:*:*:*:*:*:*:*
|
| oracle | retail_xstore_point_of_service | 16.0 | - | - |
cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0:*:*:*:*:*:*:*
|
| oracle | retail_xstore_point_of_service | 17.0 | - | - |
cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0:*:*:*:*:*:*:*
|
| oracle | retail_xstore_point_of_service | 18.0 | - | - |
cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0:*:*:*:*:*:*:*
|
| oracle | siebel_engineering_-_installer_\&_deployment | * | - | - |
cpe:2.3:a:oracle:siebel_engineering_-_installer_\&_deployment:*:*:*:*:*:*:*:*
|
| oracle | siebel_ui_framework | * | - | - |
cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:*
|
| apple | xcode | * | - | - |
cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:*
|
解决方案
中文解决方案:
(暂无数据)
英文解决方案:
(暂无数据)
临时解决方案:
(暂无数据)
参考链接
[debian-lts-announce] 20190812 [SECURITY] [DLA 1879-1] jackson-databind security update
mailing-list
cve.org
访问
cve.org
[ambari-commits] 20190813 [ambari] branch branch-2.7 updated: AMBARI-25352 : Upgrade fasterxml jackson dependency due to CVE-2019-14379 (#3066)
mailing-list
cve.org
访问
cve.org
[ambari-commits] 20190813 [ambari] branch trunk updated: AMBARI-25352 : Upgrade fasterxml jackson dependency due to CVE-2019-14379(trunk) (#3067)
mailing-list
cve.org
访问
cve.org
[pulsar-commits] 20190822 [GitHub] [pulsar] massakam opened a new pull request #5011: [security] Upgrade jackson-databind
mailing-list
cve.org
访问
cve.org
[tomee-dev] 20190905 [GitHub] [tomee] asf-ci commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439
mailing-list
cve.org
访问
cve.org
[tomee-dev] 20190905 [GitHub] [tomee] asf-ci commented on issue #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439
mailing-list
cve.org
访问
cve.org
[tomee-dev] 20190905 [GitHub] [tomee] rzo1 opened a new pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439
mailing-list
cve.org
访问
cve.org
[tomee-dev] 20190905 [GitHub] [tomee] rzo1 opened a new pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439
mailing-list
cve.org
访问
cve.org
[tomee-dev] 20190905 [GitHub] [tomee] robert-schaft-hon commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439
mailing-list
cve.org
访问
cve.org
[tomee-dev] 20190906 [GitHub] [tomee] rzo1 commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439
mailing-list
cve.org
访问
cve.org
[struts-dev] 20190908 Build failed in Jenkins: Struts-master-JDK8-dependency-check #204
mailing-list
cve.org
访问
cve.org
[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439
mailing-list
cve.org
访问
cve.org
[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439
mailing-list
cve.org
访问
cve.org
RHSA-2019:2743
vendor-advisory
cve.org
访问
cve.org
FEDORA-2019-99ff6aa32c
vendor-advisory
cve.org
访问
cve.org
FEDORA-2019-ae6a703b8f
vendor-advisory
cve.org
访问
cve.org
FEDORA-2019-fb23eccc03
vendor-advisory
cve.org
访问
cve.org
[tinkerpop-commits] 20190924 [GitHub] [tinkerpop] justinchuch opened a new pull request #1200: Upgrade jackson due to CVE issues
mailing-list
cve.org
访问
cve.org
RHSA-2019:2858
vendor-advisory
cve.org
访问
cve.org
RHSA-2019:2937
vendor-advisory
cve.org
访问
cve.org
RHSA-2019:2935
vendor-advisory
cve.org
访问
cve.org
RHSA-2019:2936
vendor-advisory
cve.org
访问
cve.org
RHSA-2019:2938
vendor-advisory
cve.org
访问
cve.org
RHSA-2019:2998
vendor-advisory
cve.org
访问
cve.org
[iceberg-issues] 20191010 [GitHub] [incubator-iceberg] rdblue opened a new pull request #533: Update Jackson to 2.9.10 for CVE-2019-14379
mailing-list
cve.org
访问
cve.org
[iceberg-issues] 20191010 [GitHub] [incubator-iceberg] mccheah opened a new pull request #535: Update Jackson to 2.9.10 for CVE-2019-14379
mailing-list
cve.org
访问
cve.org
[iceberg-issues] 20191010 [GitHub] [incubator-iceberg] rdblue commented on issue #535: Update Jackson to 2.9.10 for CVE-2019-14379
mailing-list
cve.org
访问
cve.org
[iceberg-issues] 20191010 [GitHub] [incubator-iceberg] mccheah commented on issue #535: Update Jackson to 2.9.10 for CVE-2019-14379
mailing-list
cve.org
访问
cve.org
[iceberg-issues] 20191010 [GitHub] [incubator-iceberg] rdblue closed pull request #533: Update Jackson to 2.9.10 for CVE-2019-14379
mailing-list
cve.org
访问
cve.org
[iceberg-issues] 20191010 [GitHub] [incubator-iceberg] rdblue merged pull request #535: Update Jackson to 2.9.10 for CVE-2019-14379
mailing-list
cve.org
访问
cve.org
[iceberg-issues] 20191010 [GitHub] [incubator-iceberg] rdblue commented on issue #533: Update Jackson to 2.9.10 for CVE-2019-14379
mailing-list
cve.org
访问
cve.org
RHBA-2019:2824
vendor-advisory
cve.org
访问
cve.org
RHSA-2019:3044
vendor-advisory
cve.org
访问
cve.org
RHSA-2019:3045
vendor-advisory
cve.org
访问
cve.org
RHSA-2019:3050
vendor-advisory
cve.org
访问
cve.org
RHSA-2019:3046
vendor-advisory
cve.org
访问
cve.org
[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities
mailing-list
cve.org
访问
cve.org
RHSA-2019:3149
vendor-advisory
cve.org
访问
cve.org
[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities
mailing-list
cve.org
访问
cve.org
[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities
mailing-list
cve.org
访问
cve.org
RHSA-2019:3200
vendor-advisory
cve.org
访问
cve.org
[iceberg-issues] 20191027 [GitHub] [incubator-iceberg] rdsr commented on issue #535: Update Jackson to 2.9.10 for CVE-2019-14379
mailing-list
cve.org
访问
cve.org
RHSA-2019:3292
vendor-advisory
cve.org
访问
cve.org
RHSA-2019:3297
vendor-advisory
cve.org
访问
cve.org
RHSA-2019:3901
vendor-advisory
cve.org
访问
cve.org
RHSA-2020:0727
vendor-advisory
cve.org
访问
cve.org
无标题
x_refsource_MISC
cve.org
访问
cve.org
无标题
x_refsource_MISC
cve.org
访问
cve.org
无标题
x_refsource_MISC
cve.org
访问
cve.org
无标题
x_refsource_MISC
cve.org
访问
cve.org
无标题
x_refsource_MISC
cve.org
访问
cve.org
无标题
x_refsource_MISC
cve.org
访问
cve.org
无标题
x_refsource_CONFIRM
cve.org
访问
cve.org
[bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image
mailing-list
cve.org
访问
cve.org
[geode-issues] 20200831 [jira] [Created] (GEODE-8471) Dependency security issues in geode-core-1.12
mailing-list
cve.org
访问
cve.org
无标题
x_refsource_MISC
cve.org
访问
cve.org
无标题
x_refsource_MISC
cve.org
访问
cve.org
无标题
x_refsource_CONFIRM
cve.org
访问
cve.org
20220314 APPLE-SA-2022-03-14-7 Xcode 13.3
mailing-list
cve.org
访问
cve.org
CVSS评分详情
9.8
CRITICAL
CVSS向量:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS版本:
3.1
机密性
HIGH
完整性
HIGH
可用性
HIGH
时间信息
发布时间:
2019-07-29 11:42:42
修改时间:
2024-08-05 00:19:40
创建时间:
2025-11-11 15:35:33
更新时间:
2025-11-11 15:54:38
利用信息
暂无可利用代码信息
数据源详情
| 数据源 | 记录ID | 版本 | 提取时间 |
|---|---|---|---|
| CVE | cve_CVE-2019-14379 |
2025-11-11 15:20:02 | 2025-11-11 07:35:33 |
| NVD | nvd_CVE-2019-14379 |
2025-11-11 14:56:24 | 2025-11-11 07:44:05 |
| CNNVD | cnnvd_CNNVD-201907-1434 |
2025-11-11 15:10:14 | 2025-11-11 07:54:38 |
版本与语言
当前版本:
v3
主要语言:
EN
支持语言:
EN
ZH
安全公告
暂无安全公告信息
变更历史
v3
CNNVD
2025-11-11 15:54:38
vulnerability_type: 未提取 → 输入验证错误; cnnvd_id: 未提取 → CNNVD-201907-1434; data_sources: ['cve', 'nvd'] → ['cnnvd', 'cve', 'nvd']
查看详细变更
- vulnerability_type: 未提取 -> 输入验证错误
- cnnvd_id: 未提取 -> CNNVD-201907-1434
- data_sources: ['cve', 'nvd'] -> ['cnnvd', 'cve', 'nvd']
v2
NVD
2025-11-11 15:44:05
severity: SeverityLevel.MEDIUM → SeverityLevel.CRITICAL; cvss_score: 未提取 → 9.8; cvss_vector: NOT_EXTRACTED → CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H; cvss_version: NOT_EXTRACTED → 3.1; affected_products_count: 0 → 47; data_sources: ['cve'] → ['cve', 'nvd']
查看详细变更
- severity: SeverityLevel.MEDIUM -> SeverityLevel.CRITICAL
- cvss_score: 未提取 -> 9.8
- cvss_vector: NOT_EXTRACTED -> CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- cvss_version: NOT_EXTRACTED -> 3.1
- affected_products_count: 0 -> 47
- data_sources: ['cve'] -> ['cve', 'nvd']