Skip to content

XML External Entity Reference (XXE) in jackson-databind

Critical severity GitHub Reviewed Published Jan 4, 2019 to the GitHub Advisory Database • Updated Jun 12, 2023

Package

maven com.fasterxml.jackson.core:jackson-databind (Maven)

Affected versions

>= 2.9.0, < 2.9.7
>= 2.8.0, <= 2.8.11.2
>= 2.7.0, <= 2.7.9.2

Patched versions

2.9.7
2.8.11.3
2.7.9.5

Description

FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic deserialization.

References

Published to the GitHub Advisory Database Jan 4, 2019
Reviewed Jun 16, 2020
Last updated Jun 12, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.827%
(82nd percentile)

CVE ID

CVE-2018-14720

GHSA ID

GHSA-x2w5-5m2g-7h5m

Source code

No known source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.