CVE-2020-10650

high

Description

A deserialization flaw was discovered in jackson-databind through 2.9.10.4. It could allow an unauthenticated user to perform code execution via ignite-jta or quartz-core: org.apache.ignite.cache.jta.jndi.CacheJndiTmLookup, org.apache.ignite.cache.jta.jndi.CacheJndiTmFactory, and org.quartz.utils.JNDIConnectionProvider.

References

https://www.oracle.com/security-alerts/cpuoct2022.html

https://www.oracle.com/security-alerts/cpujan2021.html

https://security.netapp.com/advisory/ntap-20230818-0007/

https://lists.debian.org/debian-lts-announce/2023/04/msg00032.html

https://github.com/advisories/GHSA-rpr3-cw39-3pxh

https://github.com/FasterXML/jackson-databind/issues/2658

https://github.com/FasterXML/jackson-databind/commit/a424c038ba0c0d65e579e22001dec925902ac0ef

Details

Source: Mitre, NVD

Published: 2022-12-26

Risk Information

CVSS v2

Base Score: 7.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High