CVE Vulnerabilities

CVE-2017-15095

Deserialization of Untrusted Data

Published: Feb 06, 2018 | Modified: Nov 07, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

A deserialization flaw was discovered in the jackson-databind in versions before 2.8.10 and 2.9.1, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaw CVE-2017-7525 by blacklisting more classes that could be used maliciously.

Weakness

The product deserializes untrusted data without sufficiently verifying that the resulting data will be valid.

Affected Software

Name Vendor Start Version End Version
Jackson-databind Fasterxml 2.0.0 (including) 2.6.7.2 (excluding)
Jackson-databind Fasterxml 2.7.0 (including) 2.7.9.2 (excluding)
Jackson-databind Fasterxml 2.8.0 (including) 2.8.10 (excluding)
Jackson-databind Fasterxml 2.9.0 (including) 2.9.0 (including)
Jackson-databind Fasterxml 2.9.0-prerelease1 (including) 2.9.0-prerelease1 (including)
Jackson-databind Fasterxml 2.9.0-prerelease2 (including) 2.9.0-prerelease2 (including)
Jackson-databind Fasterxml 2.9.0-prerelease3 (including) 2.9.0-prerelease3 (including)
Jackson-databind Fasterxml 2.9.0-prerelease4 (including) 2.9.0-prerelease4 (including)

Extended Description

It is often convenient to serialize objects for communication or to save them for later use. However, deserialized data or code can often be modified without using the provided accessor functions if it does not use cryptography to protect itself. Furthermore, any cryptography would still be client-side security – which is a dangerous security assumption. Data that is untrusted can not be trusted to be well-formed. When developers place no restrictions on “gadget chains,” or series of instances and method invocations that can self-execute during the deserialization process (i.e., before the object is returned to the caller), it is sometimes possible for attackers to leverage them to perform unauthorized actions, like generating a shell.

Potential Mitigations

  • Make fields transient to protect them from deserialization.
  • An attempt to serialize and then deserialize a class containing transient fields will result in NULLs where the transient data should be. This is an excellent way to prevent time, environment-based, or sensitive variables from being carried over and used improperly.

References