7.5
CVSSv2

CVE-2017-5929

Published: 13/03/2017 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

QOS.ch Logback prior to 1.2.0 has a serialization vulnerability affecting the SocketServer and ServerSocketReceiver components.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qos logback

redhat satellite 6.4

redhat satellite capsule 6.4

Vendor Advisories

Synopsis Important: Satellite 64 security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat Satellite 64 for RHEL 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring ...
Synopsis Important: Red Hat Fuse 760 security update Type/Severity Security Advisory: Important Topic A minor version update (from 75 to 76) is now available for Red Hat Fuse The purpose of this text-only errata is to inform you about the security issues fixed in this releaseRed Hat Product Security h ...
Debian Bug report logs - #857343 logback: CVE-2017-5929: serialization vulnerability affecting the SocketServer and ServerSocketReceiver components Package: liblogback-java; Maintainer for liblogback-java is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Source for liblogback-java is src:logback (PTS, buildd ...
It was found that logback is vulnerable to a deserialization issue Logback can be configured to allow remote logging through SocketServer/ServerSocketReceiver interfaces that can accept untrusted serialized data Authenticated attackers on the adjacent network can leverage this vulnerability to execute arbitrary code through deserialization of cus ...

Github Repositories

¯\_(ツ)_/¯

exploits - 0days ¯_(ツ)_/¯ Apache Axis2 SOAPMonitorService python soap-monitor-service-exploitpy Java deserialization file upload proof of concept If there are dangerous gadgets in the classpath (like commons-collections), remote code execution can also happen SOAPMonitorService is disabled by default, but it can be dangerous if someone is pivoting in an interna

An IDS storage plugin for the HZB

idsstorage_hzb - An IDS storage plugin for the HZB This is an IDS storage plugin adapted to the needs of HZB For the moment, it is in an experimental stage It is mostly used to explore the IDS and to try out how IDS storage plugins can be customized Features Customized, meaningful file names in the storage The file name layout is: <storage-root>/<

References

CWE-502https://logback.qos.ch/news.htmlhttps://access.redhat.com/errata/RHSA-2017:1832https://access.redhat.com/errata/RHSA-2017:1676https://access.redhat.com/errata/RHSA-2017:1675https://access.redhat.com/errata/RHSA-2018:2927https://lists.apache.org/thread.html/a6db61616180d73711d6db25703085940026e2dbc40f153f9d22b203%40%3Ccommits.cassandra.apache.org%3Ehttps://lists.apache.org/thread.html/18d509024d9aeb07f0e9579066f80bf5d4dcf20467b0c240043890d1%40%3Ccommits.cassandra.apache.org%3Ehttps://lists.apache.org/thread.html/fa4eaaa6ff41ac6f79811e053c152ee89b7c5da8a6ac848ae97df67f%40%3Ccommits.cassandra.apache.org%3Ehttps://lists.apache.org/thread.html/r967953a14e05016bc4bcae9ef3dd92e770181158b4246976ed8295c9%40%3Cdev.brooklyn.apache.org%3Ehttps://lists.apache.org/thread.html/rbb4dfca2f7e3e8f3570eec21c79832d33a51dfde6762725660b60169%40%3Cdev.mnemonic.apache.org%3Ehttps://lists.apache.org/thread.html/re9b787727291786dfe088e3cd078c7d195c0b5781e15d3cd24a3b2fc%40%3Cdev.mnemonic.apache.org%3Ehttps://lists.apache.org/thread.html/r2c2d57ca180e8173c90fe313ddf8eabbdcf8e3ae196f8b9f42599790%40%3Ccommits.mnemonic.apache.org%3Ehttps://lists.apache.org/thread.html/rd2227af3c9ada2a72dc72ed05517f5857a34d487580e1f2803922ff9%40%3Ccommits.cassandra.apache.org%3Ehttps://lists.apache.org/thread.html/r0bb19330e48d5ad784fa20dacba9e5538d8d60f5cd9142e0f1432b4b%40%3Ccommits.cassandra.apache.org%3Ehttps://lists.apache.org/thread.html/r4673642893562c58cbee60c151ded6c077e8a2d02296e862224a9161%40%3Ccommits.cassandra.apache.org%3Ehttps://lists.apache.org/thread.html/r397bf63783240fbb5713389d3f889d287ae0c11509006700ac720037%40%3Ccommits.cassandra.apache.org%3Ehttps://lists.apache.org/thread.html/rc5f0cc2f3b153bdf15ee7389d78585829abc9c7af4d322ba1085dd3e%40%3Ccommits.cassandra.apache.org%3Ehttps://lists.apache.org/thread.html/r718f27bed898008a8e037d9cc848cfc1df4d18abcbaee0cb0c142cfb%40%3Ccommits.cassandra.apache.org%3Ehttps://lists.apache.org/thread.html/r2a08573ddee4a86dc96d469485a5843a01710ee0dc2078dfca410c79%40%3Ccommits.cassandra.apache.org%3Ehttps://lists.apache.org/thread.html/ra007cec726a3927c918ec94c4316d05d1829c49eae8dc3648adc35e2%40%3Ccommits.cassandra.apache.org%3Ehttps://lists.apache.org/thread.html/r632ec30791b441e2eb5a3129532bf1b689bf181d0ef7daf50bcf0fd6%40%3Ccommits.cassandra.apache.org%3Ehttps://access.redhat.com/errata/RHSA-2018:2927https://nvd.nist.govhttps://github.com/fergarrui/exploitshttps://access.redhat.com/security/cve/cve-2017-5929