Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We鈥檒l occasionally send you account related emails.

Already on GitHub? Sign in to your account

Plans to fix CVE-2023-6378 in 1.2? #745

Closed
christopher-cudennec opened this issue Nov 30, 2023 · 17 comments 路 May be fixed by adorsys/keycloak-config-cli#990
Closed

Plans to fix CVE-2023-6378 in 1.2? #745

christopher-cudennec opened this issue Nov 30, 2023 · 17 comments 路 May be fixed by adorsys/keycloak-config-cli#990
Assignees
Milestone

Comments

@christopher-cudennec
Copy link

Hi Logback team / @ceki ! 馃憢

We still work with Dropwizard 2.1 which still relies on Logback 1.2. Do you have any plans to backport your fix to prevent the DOS attack that is already applied to the 1.3 and 1.4 branches? That would be greatly appreciated! 馃尰

Cheers,

Christopher

@debugmaster
Copy link

debugmaster commented Nov 30, 2023

Spring Boot 2.7.x is also using Logback 1.2, and they are explictly loading StaticLoggerBinder in LogbackLoggingSystem.java, so it is not possible to upgrade SLF4J to 2.x or newer Logback versions.

@pjfanning
Copy link

pjfanning commented Nov 30, 2023

There are quite a few users who haven't been able to upgrade to slf4j 2.x due to their dependency libs not having been modified to support slf4j 2.x. Apache Pekko is an example. Most features work when you use slf4j 2.x but we have seen a few issues and are trying to sort them out (work still not complete).

@specio
Copy link

specio commented Nov 30, 2023

+1
Spring 2.7.x is actively supported and only viable option for many Spring based products running on Java <17
It'd be great to see introducing this fix to Logback 1.2.x aswell.

@cseverino789
Copy link

+1 Also putting this a reference spring-projects/spring-boot#34708 in regards to spring boot 2.7 vs 3.0 and why this will be an important issue for a lot of projects out there on 2.7

@mikebell90
Copy link

mikebell90 commented Nov 30, 2023

All the reasons other folks (namely spring boot) cite are affecting us too. Of course we could fork and push an internal fix, but I hate doing that when avoidable

@bvahdat
Copy link

bvahdat commented Dec 1, 2023

Hi @ceki

Would you mind to review the backport of this CVE and release 1.2.13 afterwards?

@ceki
Copy link
Member

ceki commented Dec 1, 2023

Hi @bvahdat,

Thank you for the PR. However, the fix is being ported independently of your PR.

@bvahdat
Copy link

bvahdat commented Dec 1, 2023

Hi @bvahdat,

Thank you for the PR. However, the fix is being ported independently of your PR.

Thanks @ceki for your feedback. I was not aware of this parallel effort going on as I don't see any corresponding PR for that in this repo.

Do you maybe have any estimation when 1.2.13 would be released including this fix?

@ceki ceki self-assigned this Dec 1, 2023
@ceki ceki added this to the 1.2.13 milestone Dec 1, 2023
@ceki
Copy link
Member

ceki commented Dec 1, 2023

Version 1.2.13 was released a few moments ago.

@joaoluis89
Copy link

HI LogBack Team and @ceki !

Do you know if there is a batch routine that runs on mvn central that removes the identified vulnerability? I asked because there on mvn central is still counting as vulnerable and I'm unfamiliar with mvn central deploys.
Thanks for your effort!

image

@ceki
Copy link
Member

ceki commented Dec 4, 2023

@joaoluis89 Thank you for your feedback.

I presume that logback 1.2.13 fixing CVE-2023-6378 was not added to CVE record. I have made the relevant request and the appropriate edit should be applied soon.

@Kiemes
Copy link

Kiemes commented Dec 5, 2023

Hi @ceki . Will your change in the advisory repo also update tools like Mend? https://www.mend.io/vulnerability-database/CVE-2023-6378

@ceki
Copy link
Member

ceki commented Dec 5, 2023

Hi @Kiemes, I do not know what how these various tools synchronize their data. However, I am happy to report that cve.org shows updated data as of this morning 9:00 UTC.

@Ribeiro
Copy link

Ribeiro commented Jan 5, 2024

@ceki While checking Maven Central Repo v 1.2.3 still shows Direct vulnerabilities:
CVE-2023-6378. This is causing issues with our ORCA. Is there anything we can do on our part to help fix this matter?

@ceki
Copy link
Member

ceki commented Jan 5, 2024

@Ribeiro Logback version 1.2.13 was released fixing CVE-2023-6378. The link clearly documents this.

Also, CVE-2023-6378 at www.cve.org has the correct data.

Have you tried raising the issue with Maven Central Repo?

@Ribeiro
Copy link

Ribeiro commented Jan 5, 2024

@Ribeiro Logback version 1.2.13 was released fixing CVE-2023-6378. The link clearly documents this. Have you tried raising the issue with Maven Central Repo?

Hi @ceki Thanks for your prompt reply. I'll try that and back asap.

@ahiijny
Copy link

ahiijny commented Apr 17, 2024

Unfortunately Maven Central still shows 1.2.13 as vulnerable to CVE-2023-6378 for some reason... https://mvnrepository.com/artifact/ch.qos.logback/logback-core/1.2.13

Have they responded?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging a pull request may close this issue.