Home » FasterXML Jackson: Several vulnerabilities allow Denial of Service

FasterXML Jackson: Several vulnerabilities allow Denial of Service

by admin
FasterXML Jackson: Several vulnerabilities allow Denial of Service

As the BSI reports, a vulnerability has been found in FasterXML Jackson. You can read here on news.de which operating systems and products are affected by the vulnerability.

The Federal Office for Security in der Informationstechnik (BSI) published an update on June 2nd, 2023 to a vulnerability for FasterXML Jackson that became known on October 4th, 2022. The operating systems UNIX, Linux and Windows as well as the products Debian Linux, IBM Maximo Asset Management, IBM DB2, Red Hat Enterprise Linux, F5 BIG-IP, SUSE Linux, IBM Tivoli Netcool/OMNIbus, Red Hat OpenShift, IBM are affected by the vulnerability MQ, FasterXML Jackson, SOS GmbH JobScheduler, IBM Spectrum Protect, IBM Business Automation Workflow, IBM Content Manager and IBM FileNet Content Manager.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: F5 Security Advisory K000132725 (Status: 01.06.2023). Other useful sources are listed later in this article.

Security Advisory for FasterXML Jackson – Risk: Medium

Risk level: 3 (medium)
CVSS Base Score: 7,5
CVSS Temporal Score: 6,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The risk of the current vulnerability is classified as “medium” according to the CVSS with a base score of 7.5.

FasterXML Jackson Bug: Several vulnerabilities allow Denial of Service

Jackson is an open-source JSON processing library in Java.

See also  Draw forward strength from the party's struggle history and resolutely fulfill the mission and tasks assigned by the party and the people in the new era

An attacker could exploit multiple vulnerabilities in FasterXML Jackson to perform a denial of service attack.

The vulnerability is identified with the unique CVE serial numbers (Common Vulnerabilities and Exposures) CVE-2022-42003 and CVE-2022-42004 traded.

Systems affected by the vulnerability at a glance

operating systems
UNIX, Linux, Windows

Products
Debian Linux (cpe:/o:debian:debian_linux)
IBM Maximo Asset Management 7.6.1 (cpe:/a:ibm:maximo_asset_management)
IBM DB2 (cpe:/a:ibm:db2)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
F5 BIG-IP (cpe:/a:f5:big-ip)
SUSE Linux (cpe:/o:suse:suse_linux)
IBM Tivoli Netcool/OMNIbus (cpe:/a:ibm:tivoli_netcool%2fomnibus)
Red Hat OpenShift (cpe:/a:redhat:openshift)
IBM MQ (cpe:/a:ibm:mq)
FasterXML Jackson < 2.14.0-rc1 (cpe:/a:fasterxml:jackson)
FasterXML Jackson < 2.13.4 (cpe:/a:fasterxml:jackson)
SOS GmbH JobScheduler < 2.5.0 (cpe:/a:sos_gmbh:jobscheduler)
IBM Spectrum Protect for Virtual Environments (cpe:/a:ibm:spectrum_protect)
IBM Spectrum Protect for Space Management Client (cpe:/a:ibm:spectrum_protect)
IBM Business Automation Workflow 22.0.2 (cpe:/a:ibm:business_automation_workflow)
IBM Content Manager 8.7 (cpe:/a:ibm:content_manager)
IBM FileNet Content Manager (cpe:/a:ibm:filenet_content_manager)

General measures to deal with IT vulnerabilities

  1. Users of the affected systems should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Sources for updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

F5 Security Advisory K000132725 vom 2023-06-01 (02.06.2023)
For more information, see: https://my.f5.com/manage/s/article/K000132725

IBM Security Bulletin 6987827 vom 2023-05-02 (03.05.2023)
For more information, see: https://www.ibm.com/support/pages/node/6987827

IBM Security Bulletin 6985689 vom 2023-04-24 (25.04.2023)
For more information, see: https://www.ibm.com/support/pages/node/6985689

Red Hat Security Advisory RHSA-2023:1006 vom 2023-03-09 (09.03.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1006

See also  Hisense TV and appliances at the European center in Slovenia...

Red Hat Security Advisory RHSA-2023:1064 vom 2023-03-06 (07.03.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1064

IBM Security Bulletin 6958693 vom 2023-02-28 (28.02.2023)
For more information, see: https://www.ibm.com/support/pages/node/6958693

Red Hat Security Advisory RHSA-2023:0713 vom 2023-02-09 (10.02.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:0713

IBM Security Bulletin 6952181 vom 2023-02-02 (03.02.2023)
For more information, see: https://www.ibm.com/support/pages/node/6952181

Red Hat Security Advisory RHSA-2023:0471 vom 2023-01-26 (27.01.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:0471

IBM Security Bulletin 6857047 vom 2023-01-23 (24.01.2023)
For more information, see: https://www.ibm.com/support/pages/node/6857047

IBM Security Bulletin 6856661 vom 2023-01-20 (20.01.2023)
For more information, see: https://www.ibm.com/support/pages/node/6856661

IBM Security Bulletin 6856659 vom 2023-01-20 (20.01.2023)
For more information, see: https://www.ibm.com/support/pages/node/6856659

Red Hat Security Advisory RHSA-2023:0264 vom 2023-01-19 (20.01.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:0264

Red Hat Security Advisory RHSA-2023:0189 vom 2023-01-17 (18.01.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:0189

IBM Security Bulletin 6827869 vom 2022-12-23 (23.12.2022)
For more information, see: https://www.ibm.com/support/pages/node/6842075

IBM Security Bulletin 6833196 vom 2022-12-23 (23.12.2022)
For more information, see: https://www.ibm.com/support/pages/node/6846533

IBM Security Bulletin 6846525 vom 2022-12-20 (21.12.2022)
For more information, see: https://www.ibm.com/support/pages/node/6846525

Red Hat Security Advisory RHSA-2022:9032 vom 2022-12-15 (16.12.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:9032

Red Hat Security Advisory RHSA-2022:9023 vom 2022-12-14 (15.12.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:9023

Red Hat Security Advisory RHSA-2022:8889 vom 2022-12-08 (09.12.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:8889

Red Hat Security Advisory RHSA-2022:8781 vom 2022-12-08 (08.12.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:8781

Red Hat Security Advisory RHSA-2022:8876 vom 2022-12-07 (08.12.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:8876

Debian Security Advisory DLA-3207 vom 2022-11-27 (28.11.2022)
For more information, see: https://lists.debian.org/debian-lts-announce/2022/11/msg00035.html

Debian Security Advisory DSA-5283 vom 2022-11-17 (18.11.2022)
For more information, see: https://www.debian.org/security/2022/dsa-5283

Red Hat Security Advisory RHSA-2022:7435 vom 2022-11-16 (17.11.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:7435

SUSE Security Update SUSE-SU-2022:3995-1 vom 2022-11-15 (16.11.2022)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2022-November/012934.html

SOS GmbH Vulnerability Release 2.5.0 vom 2022-10-20 (20.10.2022)
For more information, see: https://kb.sos-berlin.com/display/PKB/Vulnerability+Release+2.5.0

See also  expat at risk: Vulnerability enables denial of service

NIST Database vom 2022-10-03 (04.10.2022)
For more information, see: https://nvd.nist.gov/vuln/detail/CVE-2022-42004

NIST Database vom 2022-10-03 (04.10.2022)
For more information, see: https://nvd.nist.gov/vuln/detail/CVE-2022-42003

Version history of this security alert

This is the 24th version of this IT security notice for FasterXML Jackson. This text will be updated as further updates are announced. You can understand the changes made using the following version history.

10/04/2022 – Initial version
10/20/2022 – Added new updates
11/16/2022 – Added new updates from SUSE
11/17/2022 – Added new updates from Red Hat
11/18/2022 – Added new updates from Debian
11/28/2022 – Added new updates from Debian
12/08/2022 – Added new updates from Red Hat
12/09/2022 – Added new updates from Red Hat
12/15/2022 – Added new updates from Red Hat
12/16/2022 – Added new updates from Red Hat
12/21/2022 – Added new updates from IBM
12/23/2022 – Added new updates from IBM
01/18/2023 – Added new updates from Red Hat
01/20/2023 – Added new updates from Red Hat
01/24/2023 – Added new updates from IBM
01/27/2023 – Added new updates from Red Hat
02/03/2023 – New updates from IBM and IBM APAR included
02/10/2023 – Added new updates from Red Hat
02/28/2023 – Added new updates from IBM
03/07/2023 – Added new updates from Red Hat
03/09/2023 – Added new updates from Red Hat
04/25/2023 – Added new updates from IBM
05/03/2023 – Added new updates from IBM
06/02/2023 – Added new updates of F5

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy