严重 FasterXML Jackson-databind 安全漏洞CVE-2017-7525

CVE编号

CVE-2017-7525

利用情况

EXP 已公开

补丁情况

官方补丁

披露时间

2018-02-07
该漏洞EXP已公开传播,漏洞利用成本极低,建议您立即关注并修复。
漏洞描述
FasterXML Jackson是美国FasterXML公司的一款用于Java的数据处理工具,Jackson-databind是其中的一个具有数据绑定功能的组件。 

FasterXML Jackson-databind中存在Java反序列化远程代码执行漏洞。未经过身份验证的攻击者通过向ObjectMapper的readValue方法的发送精心制作的序列化数据执行恶意代码。
解决建议
厂商已修复了该漏洞,请关注厂商主页更新:
https://github.com/FasterXML/jackson-databind/issues/1599
参考链接
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/99623
http://www.securitytracker.com/id/1039744
http://www.securitytracker.com/id/1039947
http://www.securitytracker.com/id/1040360
https://access.redhat.com/errata/RHSA-2017:1834
https://access.redhat.com/errata/RHSA-2017:1835
https://access.redhat.com/errata/RHSA-2017:1836
https://access.redhat.com/errata/RHSA-2017:1837
https://access.redhat.com/errata/RHSA-2017:1839
https://access.redhat.com/errata/RHSA-2017:1840
https://access.redhat.com/errata/RHSA-2017:2477
https://access.redhat.com/errata/RHSA-2017:2546
https://access.redhat.com/errata/RHSA-2017:2547
https://access.redhat.com/errata/RHSA-2017:2633
https://access.redhat.com/errata/RHSA-2017:2635
https://access.redhat.com/errata/RHSA-2017:2636
https://access.redhat.com/errata/RHSA-2017:2637
https://access.redhat.com/errata/RHSA-2017:2638
https://access.redhat.com/errata/RHSA-2017:3141
https://access.redhat.com/errata/RHSA-2017:3454
https://access.redhat.com/errata/RHSA-2017:3455
https://access.redhat.com/errata/RHSA-2017:3456
https://access.redhat.com/errata/RHSA-2017:3458
https://access.redhat.com/errata/RHSA-2018:0294
https://access.redhat.com/errata/RHSA-2018:0342
https://access.redhat.com/errata/RHSA-2018:1449
https://access.redhat.com/errata/RHSA-2018:1450
https://access.redhat.com/errata/RHSA-2019:0910
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3149
https://bugzilla.redhat.com/show_bug.cgi?id=1462702
https://cwiki.apache.org/confluence/display/WW/S2-055
https://github.com/FasterXML/jackson-databind/issues/1599
https://github.com/FasterXML/jackson-databind/issues/1723
https://lists.apache.org/thread.html/3c87dc8bca99a2b3b4743713b33d1de05b1d6b76...
https://lists.apache.org/thread.html/4641ed8616ccc2c1fbddac2c3dc9900c96387bc2...
https://lists.apache.org/thread.html/5008bcbd45ee65ce39e4220b6ac53d28a24d6bc6...
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9...
https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b...
https://lists.apache.org/thread.html/b1f33fe5ade396bb903fdcabe9f243f7692c7dfc...
https://lists.apache.org/thread.html/c10a2bf0fdc3d25faf17bd191d6ec46b29a353fa...
https://lists.apache.org/thread.html/c2ed4c0126b43e324cf740012a0edd371fd36096...
https://lists.apache.org/thread.html/c9d5ff20929e8a3c8794facf4c4b326a9c106188...
https://lists.apache.org/thread.html/f095a791bda6c0595f691eddd0febb2d396987ee...
https://lists.apache.org/thread.html/f60afd3c7e9ebaaf70fad4a4beb75cf8740ac959...
https://lists.apache.org/thread.html/r42ac3e39e6265db12d9fc6ae1cd4b5fea7aed98...
https://lists.apache.org/thread.html/r68acf97f4526ba59a33cc6e592261ea4f85d890...
https://lists.apache.org/thread.html/rf7f87810c38dc9abf9f93989f76008f504cbf7c...
https://lists.debian.org/debian-lts-announce/2020/01/msg00037.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00039.html
https://security.netapp.com/advisory/ntap-20171214-0002/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-...
https://www.debian.org/security/2017/dsa-4004
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 fasterxml jackson * From
(including)
1.0.0
Up to
(including)
1.9
运行在以下环境
应用 fasterxml jackson-databind * From
(including)
2.6.0
Up to
(excluding)
2.6.7.1
运行在以下环境
应用 fasterxml jackson-databind * From
(including)
2.7.0
Up to
(excluding)
2.7.9.1
运行在以下环境
应用 fasterxml jackson-databind * From
(including)
2.8.0
Up to
(excluding)
2.8.9
运行在以下环境
应用 redhat jboss_enterprise_application_platform 6.0.0 -
运行在以下环境
应用 redhat jboss_enterprise_application_platform 6.4.0 -
运行在以下环境
应用 redhat jboss_enterprise_application_platform 7.0.0 -
运行在以下环境
应用 redhat jboss_enterprise_application_platform 7.1.0 -
运行在以下环境
应用 redhat virtualization_host 4.0 -
运行在以下环境
系统 debian DPKG * Up to
(excluding)
0
运行在以下环境
系统 debian_10 jackson-databind * Up to
(excluding)
1.9.13-2~deb10u1
运行在以下环境
系统 debian_11 jackson-databind * Up to
(excluding)
1.9.13-2
运行在以下环境
系统 debian_12 jackson-databind * Up to
(excluding)
1.9.13-2
运行在以下环境
系统 debian_8 jackson-databind * Up to
(excluding)
1.9.2-3+deb8u1
运行在以下环境
系统 debian_9 jackson-databind * Up to
(excluding)
1.9.2-8+deb9u1
运行在以下环境
系统 fedora_24 jackson-databind-javadoc * Up to
(excluding)
2.6.3-3.fc24
运行在以下环境
系统 fedora_25 jackson-databind-javadoc * Up to
(excluding)
2.7.6-3.fc25
运行在以下环境
系统 fedora_26 jackson-databind-javadoc * Up to
(excluding)
2.7.6-8.fc26
运行在以下环境
系统 fedora_27 jackson-databind-javadoc * Up to
(excluding)
2.7.6-8.fc27
运行在以下环境
系统 fedora_28 jackson-databind-javadoc * Up to
(excluding)
2.9.4-3.fc28
运行在以下环境
系统 ubuntu_16.04 libjackson-json-java * Up to
(excluding)
1.9.2-7ubuntu0.2
运行在以下环境
系统 ubuntu_16.04.7_lts libjackson-json-java * Up to
(excluding)
1.9.2-7ubuntu0.2
运行在以下环境
系统 ubuntu_18.04.5_lts jackson-databind * Up to
(excluding)
2.9.1-1
运行在以下环境
系统 ubuntu_18.10 jackson-databind * Up to
(excluding)
2.9.1-1
阿里云评分
9.4
  • 攻击路径
    远程
  • 攻击复杂度
    容易
  • 权限要求
    无需权限
  • 影响范围
    全局影响
  • EXP成熟度
    EXP 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    数据泄露
  • 数据完整性
    传输被破坏
  • 服务器危害
    服务器失陷
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-184 不完整的黑名单
CWE-502 可信数据的反序列化
阿里云安全产品覆盖情况