Skip to content

QOS.ch Logback vulnerable to Deserialization of Untrusted Data

Critical severity GitHub Reviewed Published Jun 7, 2021 to the GitHub Advisory Database • Updated Jan 28, 2023

Package

maven ch.qos.logback:logback-classic (Maven)

Affected versions

< 1.2.0

Patched versions

1.2.0
maven ch.qos.logback:logback-core (Maven)
< 1.2.0
1.2.0

Description

QOS.ch Logback before 1.2.0 has a serialization vulnerability affecting the SocketServer and ServerSocketReceiver components. The RemoteStreamAppenderClient class in logback-classic and the SocketNode classes in logback-classic and logback-access allow data to be deserialized over a Java Socket, via an ObjectInputStream, without validating the data beforehand. When data is received from the Socket, to be logged, it is deserialized into Java objects.An attacker can exploit this vulnerability by sending malicious, serialized Java objects over the connection to the Socket, which may result in execution of arbitrary code when those objects are deserialized. Note that although logback-core is implicated by the Logback project here, the Sonatype Security Research team discovered that the vulnerability is actually present in the logback-classic and logback-access components. Versions prior to 1.2.0 are vulnerable, as stated in the advisory.

References

Published by the National Vulnerability Database Mar 13, 2017
Reviewed Jun 4, 2021
Published to the GitHub Advisory Database Jun 7, 2021
Last updated Jan 28, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2017-5929

GHSA ID

GHSA-vmfg-rjjm-rjrj

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.