Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2017-5929 (Critical) detected in logback-core-1.1.7.jar, logback-classic-1.1.7.jar #44

Open
mend-bolt-for-github bot opened this issue Dec 18, 2019 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Dec 18, 2019

CVE-2017-5929 - Critical Severity Vulnerability

Vulnerable Libraries - logback-core-1.1.7.jar, logback-classic-1.1.7.jar

logback-core-1.1.7.jar

logback-core module

Library home page: http://logback.qos.ch

Path to dependency file: /pom.xml

Path to vulnerable library: /root/.m2/repository/ch/qos/logback/logback-core/1.1.7/logback-core-1.1.7.jar

Dependency Hierarchy:

  • tess4j-3.2.1.jar (Root Library)
    • logback-classic-1.1.7.jar
      • logback-core-1.1.7.jar (Vulnerable Library)
logback-classic-1.1.7.jar

logback-classic module

Library home page: http://logback.qos.ch

Path to dependency file: /pom.xml

Path to vulnerable library: /root/.m2/repository/ch/qos/logback/logback-classic/1.1.7/logback-classic-1.1.7.jar

Dependency Hierarchy:

  • tess4j-3.2.1.jar (Root Library)
    • logback-classic-1.1.7.jar (Vulnerable Library)

Found in HEAD commit: 8d8753ec3a9b63366b607fac3f3b5a9fdd1d3097

Vulnerability Details

QOS.ch Logback before 1.2.0 has a serialization vulnerability affecting the SocketServer and ServerSocketReceiver components.

Publish Date: 2017-03-13

URL: CVE-2017-5929

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5929

Release Date: 2017-03-13

Fix Resolution (ch.qos.logback:logback-classic): 1.2.0

Direct dependency fix Resolution (net.sourceforge.tess4j:tess4j): 3.2.2


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Dec 18, 2019
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2017-5929 (High) detected in logback-classic-1.1.7.jar CVE-2017-5929 (High) detected in logback-core-1.1.7.jar, logback-classic-1.1.7.jar Mar 4, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2017-5929 (High) detected in logback-core-1.1.7.jar, logback-classic-1.1.7.jar CVE-2017-5929 (Critical) detected in logback-core-1.1.7.jar, logback-classic-1.1.7.jar May 29, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants