Bug 1432858 (CVE-2017-5929) - CVE-2017-5929 logback: Serialization vulnerability in SocketServer and ServerSocketReceiver
Summary: CVE-2017-5929 logback: Serialization vulnerability in SocketServer and Server...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-5929
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1471347
Blocks: 1432861 1460775
TreeView+ depends on / blocked
 
Reported: 2017-03-16 09:18 UTC by Andrej Nemec
Modified: 2020-12-15 15:22 UTC (History)
28 users (show)

Fixed In Version: logback-classic 1.2.0
Doc Type: Bug Fix
Doc Text:
It was found that logback is vulnerable to a deserialization issue. Logback can be configured to allow remote logging through SocketServer/ServerSocketReceiver interfaces that can accept untrusted serialized data. Authenticated attackers on the adjacent network can leverage this vulnerability to execute arbitrary code through deserialization of custom gadget chains.
Clone Of:
Environment:
Last Closed: 2019-06-08 03:09:00 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2017:1675 0 normal SHIPPED_LIVE Moderate: Red Hat JBoss BPM Suite security update 2017-07-04 22:00:22 UTC
Red Hat Product Errata RHSA-2017:1676 0 normal SHIPPED_LIVE Moderate: Red Hat JBoss BRMS security update 2017-07-04 22:00:02 UTC
Red Hat Product Errata RHSA-2017:1832 0 normal SHIPPED_LIVE Important: Red Hat JBoss Fuse/A-MQ 6.3 R4 security and bug fix update 2017-08-15 05:47:49 UTC
Red Hat Product Errata RHSA-2018:2927 0 None None None 2018-10-16 15:19:10 UTC
Red Hat Product Errata RHSA-2020:0983 0 None None None 2020-03-26 15:47:13 UTC

Description Andrej Nemec 2017-03-16 09:18:19 UTC
It was found that logback is vulnerable to a deserialization issue. Logback can be configured to allow remote logging through SocketServer/ServerSocketReceiver interfaces that can accept untrusted serialized data. Authenticated attackers on the adjacent network can leverage this vulnerability to execute arbitrary code through deserialization of custom gadget chains. 

References:

https://logback.qos.ch/news.html

Comment 4 Pavel Polischouk 2017-04-19 15:01:02 UTC
Upstream commit: 

https://github.com/qos-ch/logback/commit/f46044b805bca91efe5fd6afe52257cd02f775f8

Comment 5 errata-xmlrpc 2017-07-04 18:01:34 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BRMS

Via RHSA-2017:1676 https://access.redhat.com/errata/RHSA-2017:1676

Comment 6 errata-xmlrpc 2017-07-04 18:02:40 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BPM Suite

Via RHSA-2017:1675 https://access.redhat.com/errata/RHSA-2017:1675

Comment 8 errata-xmlrpc 2017-08-10 23:04:07 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Fuse

Via RHSA-2017:1832 https://access.redhat.com/errata/RHSA-2017:1832

Comment 10 errata-xmlrpc 2018-10-16 15:19:00 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 6.4 for RHEL 7

Via RHSA-2018:2927 https://access.redhat.com/errata/RHSA-2018:2927

Comment 11 errata-xmlrpc 2018-12-03 14:57:10 UTC
This issue has been addressed in the following products:

  Red Hat Process Automation

Via RHSA-2017:1675 https://access.redhat.com/errata/RHSA-2017:1675

Comment 12 errata-xmlrpc 2018-12-03 14:57:39 UTC
This issue has been addressed in the following products:

  Red Hat Decision Manager

Via RHSA-2017:1676 https://access.redhat.com/errata/RHSA-2017:1676

Comment 15 errata-xmlrpc 2020-03-26 15:47:09 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.6.0

Via RHSA-2020:0983 https://access.redhat.com/errata/RHSA-2020:0983


Note You need to log in before you can comment on or make changes to this bug.