Debian DLA-3407-1 : jackson-databind - LTS security update

high Nessus Plugin ID 174969

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3407 advisory.

- A deserialization flaw was discovered in jackson-databind through 2.9.10.4. It could allow an unauthenticated user to perform code execution via ignite-jta or quartz-core:
org.apache.ignite.cache.jta.jndi.CacheJndiTmLookup, org.apache.ignite.cache.jta.jndi.CacheJndiTmFactory, and org.quartz.utils.JNDIConnectionProvider. (CVE-2020-10650)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the jackson-databind packages.

For Debian 10 buster, this problem has been fixed in version 2.9.8-3+deb10u5.

See Also

http://www.nessus.org/u?61134ddf

https://www.debian.org/lts/security/2023/dla-3407

https://security-tracker.debian.org/tracker/CVE-2020-10650

https://packages.debian.org/source/buster/jackson-databind

Plugin Details

Severity: High

ID: 174969

File Name: debian_DLA-3407.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/1/2023

Updated: 5/1/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-10650

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libjackson2-databind-java, p-cpe:/a:debian:debian_linux:libjackson2-databind-java-doc, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/30/2023

Vulnerability Publication Date: 12/26/2022

Reference Information

CVE: CVE-2020-10650