what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

CVE-2019-12384

Status Candidate

Overview

FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible.

Related Files

Red Hat Security Advisory 2020-0983-01
Posted Mar 27, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0983-01 - This release of Red Hat Fuse 7.6.0 serves as a replacement for Red Hat Fuse 7.5, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, cross site scripting, denial of service, deserialization, and information leakage vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2015-9251, CVE-2017-16012, CVE-2017-5929, CVE-2018-11771, CVE-2018-15756, CVE-2019-10174, CVE-2019-10184, CVE-2019-11272, CVE-2019-12384, CVE-2019-12422, CVE-2019-12814, CVE-2019-14379, CVE-2019-14439, CVE-2019-17570, CVE-2019-3802, CVE-2019-3888, CVE-2019-5427, CVE-2019-9512, CVE-2019-9513, CVE-2019-9514, CVE-2019-9515, CVE-2019-9516, CVE-2019-9517, CVE-2019-9518
SHA-256 | c2b2bece438c10e903155ade04dc8eb70bbee2e9169a4e812ce54e8f4eebf85a
Red Hat Security Advisory 2019-4352-01
Posted Dec 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4352-01 - Red Hat Fuse provides a small-footprint, flexible, open source enterprise service bus and integration platform. Red Hat A-MQ is a standards compliant messaging system that is tailored for use in mission critical applications. Issues addressed include code execution, deserialization, and information leakage vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-0201, CVE-2019-10173, CVE-2019-12384, CVE-2019-9512, CVE-2019-9514, CVE-2019-9515, CVE-2019-9518
SHA-256 | f1533a79e96cd3429ddc8bf06dda73bd15b59ba3b3f8b62bdccf40e56138d887
Red Hat Security Advisory 2019-3901-01
Posted Nov 18, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3901-01 - Red Hat OpenShift Application Runtimes provide an application platform that reduces the complexity of developing and operating applications for OpenShift as a containerized platform. This release of RHOAR Vert.x 3.8.3 includes security updates, bug fixes, and enhancements. For more information, see the release notes linked to in the References section. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-10174, CVE-2019-12384, CVE-2019-14379, CVE-2019-16869, CVE-2019-16942
SHA-256 | c9c5b0746f972193f09651db45c773093205fbfb73353adb1d47b9b1d7e33ee4
Red Hat Security Advisory 2019-3297-01
Posted Nov 1, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3297-01 - Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services. This release of Red Hat Process Automation Manager 7.5.0 serves as an update to Red Hat Process Automation Manager 7.4.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-12384, CVE-2019-12814, CVE-2019-14379
SHA-256 | 482b49e13a101d713d5e44514944c4d9887eff8dd52e0581070afd49e0b6efaf
Red Hat Security Advisory 2019-3292-01
Posted Nov 1, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3292-01 - Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business. This release of Red Hat Decision Manager 7.5.0 serves as an update to Red Hat Decision Manager 7.4.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-12384, CVE-2019-12814, CVE-2019-14379
SHA-256 | e0caaf13aa781312edf2cfad999a61a2c76e5c4a9bf9bdd4050235eda030f6f1
Red Hat Security Advisory 2019-3149-01
Posted Oct 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3149-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains an update for jackson-databind in the logging-elasticsearch5 container image for Red Hat OpenShift Container Platform 3.11.153. Issues addressed include code execution, denial of service, and deserialization vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2017-15095, CVE-2017-17485, CVE-2017-7525, CVE-2018-10237, CVE-2018-11307, CVE-2018-12022, CVE-2018-12023, CVE-2018-14718, CVE-2018-14719, CVE-2018-14720, CVE-2018-14721, CVE-2018-19360, CVE-2018-19361, CVE-2018-19362, CVE-2018-5968, CVE-2018-7489, CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379
SHA-256 | 5b5749c71d52c3690eb137ec23b207f4283a94baacb4c994ead4402f6eddba76
Red Hat Security Advisory 2019-2998-01
Posted Oct 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2998-01 - Red Hat OpenShift Application Runtimes provides an application platform that reduces the complexity of developing and operating applications for OpenShift as a containerized platform. This release of RHOAR Thorntail 2.5.0 serves as a replacement for RHOAR Thorntail 2.4.0, and includes security and bug fixes and enhancements. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-10184, CVE-2019-10212, CVE-2019-12086, CVE-2019-12384, CVE-2019-14379, CVE-2019-3868, CVE-2019-3888
SHA-256 | 990493a3b0a3b678086cfe342d930bc8b793465ba34ab1e3a5f0ba29814a2e34
Debian Security Advisory 4542-1
Posted Oct 7, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4542-1 - It was discovered that jackson-databind, a Java library used to parse JSON and other data formats, did not properly validate user input before attempting deserialization. This allowed an attacker providing maliciously crafted input to perform code execution, or read arbitrary files on the server.

tags | advisory, java, arbitrary, code execution
systems | linux, debian
advisories | CVE-2019-12384, CVE-2019-14439, CVE-2019-14540, CVE-2019-16335, CVE-2019-16942, CVE-2019-16943
SHA-256 | 3b0c7bdc4a347077c77854e783302a4d041ee2eb869b09d42d5f6680628b4bf5
Red Hat Security Advisory 2019-2937-01
Posted Sep 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2937-01 - This release of Red Hat JBoss Enterprise Application Platform 7.2.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.3, and includes bug fixes and enhancements. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-10184, CVE-2019-10202, CVE-2019-10212, CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379
SHA-256 | 5f4c10bf60a2205b3c8139df130cae0483f440473f688358aad9d72ef0e1057d
Red Hat Security Advisory 2019-2935-01
Posted Sep 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2935-01 - This release of Red Hat JBoss Enterprise Application Platform 7.2.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.3, and includes bug fixes and enhancements. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-10184, CVE-2019-10202, CVE-2019-10212, CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379
SHA-256 | bbfa25c18a57820dd84de8d958a691d58a85d37bfe4a28716cbbed23d14cc8e8
Red Hat Security Advisory 2019-2938-01
Posted Sep 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2938-01 - This release of Red Hat JBoss Enterprise Application Platform 7.2.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.3, and includes bug fixes and enhancements. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-10184, CVE-2019-10202, CVE-2019-10212, CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379
SHA-256 | 65bbb6a006e948e75afcd6c5cd865e7a774b5b4821d664638ffcc817f5d6acae
Red Hat Security Advisory 2019-2936-01
Posted Sep 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2936-01 - This release of Red Hat JBoss Enterprise Application Platform 7.2.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.3, and includes bug fixes and enhancements. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-10184, CVE-2019-10202, CVE-2019-10212, CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379
SHA-256 | 4486148b0fd55b319692605a867b8b783325dfc28a3e3b3d6d1b2a9d6d621b94
Red Hat Security Advisory 2019-2858-01
Posted Sep 28, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2858-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains an update for both jackson-databind and guava in the logging-elasticsearch5 container image for Red Hat OpenShift Container Platform 4.1.18. Issues addressed include code execution, denial of service, and deserialization vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2017-15095, CVE-2017-17485, CVE-2017-7525, CVE-2018-10237, CVE-2018-11307, CVE-2018-12022, CVE-2018-12023, CVE-2018-14718, CVE-2018-14719, CVE-2018-14720, CVE-2018-14721, CVE-2018-19360, CVE-2018-19361, CVE-2018-19362, CVE-2018-5968, CVE-2018-7489, CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379
SHA-256 | a85ed2e06864386321cea11d7342ff644000cb72324d0fc21bf798a437bb758e
Red Hat Security Advisory 2019-2720-01
Posted Sep 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2720-01 - The Public Key Infrastructure Deps module contains fundamental packages required as dependencies for the pki-core module by Red Hat Certificate System. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-12384
SHA-256 | 0a5eb78e236dcd2da705cf6c4ed6e6ce12ce37d3d0e5e82b5f2f52badf646b29
Red Hat Security Advisory 2019-1820-01
Posted Jul 22, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1820-01 - The jackson-databind package provides general data-binding functionality for Jackson, which works on top of Jackson core streaming API. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-12384
SHA-256 | d97035f52d8620f515316e2f44dc67c9871db88524eba040a266b77baa2d75fa
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close