Skip to content

Improper Restriction of XML External Entity Reference in jackson-mapper-asl

High severity GitHub Reviewed Published Feb 4, 2020 to the GitHub Advisory Database • Updated Feb 15, 2023

Package

maven org.codehaus.jackson:jackson-mapper-asl (Maven)

Affected versions

<= 1.9.13

Patched versions

None

Description

A flaw was found in org.codehaus.jackson:jackson-mapper-asl:1.9.x libraries. XML external entity vulnerabilities similar to CVE-2016-3720 also affects codehaus jackson-mapper-asl libraries but in different classes.

References

Published by the National Vulnerability Database Nov 18, 2019
Reviewed Feb 4, 2020
Published to the GitHub Advisory Database Feb 4, 2020
Last updated Feb 15, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS score

0.217%
(60th percentile)

Weaknesses

CVE ID

CVE-2019-10172

GHSA ID

GHSA-r6j9-8759-g62w

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.