Skip to content

Logback is vulnerable to an attacker mounting a Denial-Of-Service attack by sending poisoned data

High severity GitHub Reviewed Published Dec 4, 2023 to the GitHub Advisory Database • Updated Dec 8, 2023

Package

maven ch.qos.logback:logback-core (Maven)

Affected versions

= 1.4.13
= 1.3.13
= 1.2.12

Patched versions

1.4.14
1.3.14
1.2.13

Description

A serialization vulnerability in logback receiver component part of logback version 1.4.13, 1.3.13 and 1.2.12 allows an attacker to mount a Denial-Of-Service attack by sending poisoned data.

References

Published by the National Vulnerability Database Dec 4, 2023
Published to the GitHub Advisory Database Dec 4, 2023
Reviewed Dec 8, 2023
Last updated Dec 8, 2023

Severity

High
7.1
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Weaknesses

No CWEs

CVE ID

CVE-2023-6481

GHSA ID

GHSA-gm62-rw4g-vrc4

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.