U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2018-14718 Detail

Description

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the slf4j-ext class from polymorphic deserialization.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.securityfocus.com/bid/106601 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHBA-2019:0959 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0782 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0877 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1782 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1797 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1822 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1823 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2804 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2858 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3002 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3140 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3149 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3892 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:4037 Third Party Advisory 
https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44 Patch  Third Party Advisory 
https://github.com/FasterXML/jackson-databind/issues/2097 Patch  Third Party Advisory 
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.7 Patch  Release Notes  Third Party Advisory 
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/6a78f88716c3c57aa74ec05764a37ab3874769a347805903b393b286%40%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/82b01bfb6787097427ce97cec6a7127e93718bc05d1efd5eaffc228f%40%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/ba973114605d936be276ee6ce09dfbdbf78aa56f6cdc6e79bfa7b8df%40%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r1d4a247329a8478073163567bbc8c8cb6b49c6bfc2bf58153a857af1%40%3Ccommits.druid.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/May/68 Mailing List  Third Party Advisory 
https://security.netapp.com/advisory/ntap-20190530-0003/ Third Party Advisory 
https://www.debian.org/security/2019/dsa-4452 Third Party Advisory 
https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory 
https://www.oracle.com/security-alerts/cpujan2020.html Third Party Advisory 
https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch  Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch  Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-502 Deserialization of Untrusted Data cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

40 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-14718
NVD Published Date:
01/02/2019
NVD Last Modified:
11/06/2023
Source:
MITRE