In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers.
References
Link | Resource |
---|---|
https://github.com/cn-panda/logbackRceDemo | Exploit Third Party Advisory |
https://jira.qos.ch/browse/LOGBACK-1591 | Exploit Issue Tracking Patch Third Party Advisory |
http://logback.qos.ch/news.html | Vendor Advisory |
https://security.netapp.com/advisory/ntap-20211229-0001/ | Third Party Advisory |
http://seclists.org/fulldisclosure/2022/Jul/11 | Mailing List Third Party Advisory |
http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html | Exploit Third Party Advisory VDB Entry |
https://cert-portal.siemens.com/productcert/pdf/ssa-371761.pdf | Third Party Advisory |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Information
Published : 2021-12-16 11:15
Updated : 2022-12-12 13:13
NVD link : CVE-2021-42550
Mitre link : CVE-2021-42550
JSON object : View
CWE
CWE-502
Deserialization of Untrusted Data
Products Affected
siemens
- sinec_nms
netapp
- service_level_manager
- cloud_manager
- snap_creator_framework
redhat
- satellite
qos
- logback