fkie_cve-2021-42550
Vulnerability from fkie_nvd
Published
2021-12-16 19:15
Modified
2024-11-21 06:27
Severity ?
6.6 (Medium) - CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
6.6 (Medium) - CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
6.6 (Medium) - CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qos | logback | * | |
qos | logback | 1.3.0 | |
qos | logback | 1.3.0 | |
qos | logback | 1.3.0 | |
qos | logback | 1.3.0 | |
qos | logback | 1.3.0 | |
qos | logback | 1.3.0 | |
qos | logback | 1.3.0 | |
qos | logback | 1.3.0 | |
qos | logback | 1.3.0 | |
qos | logback | 1.3.0 | |
qos | logback | 1.3.0 | |
redhat | satellite | 6.0 | |
netapp | cloud_manager | - | |
netapp | service_level_manager | - | |
netapp | snap_creator_framework | - | |
siemens | sinec_nms | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qos:logback:*:*:*:*:*:*:*:*", "matchCriteriaId": "84B21ABD-4A81-4F45-976A-8DDAA69BA58F", "versionEndIncluding": "1.2.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:qos:logback:1.3.0:alpha0:*:*:*:*:*:*", "matchCriteriaId": "8B60F4B4-FC1D-4F39-A711-10EE7A647AF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:qos:logback:1.3.0:alpha1:*:*:*:*:*:*", "matchCriteriaId": "327949AE-037B-4D44-948E-4CAF03908843", "vulnerable": true }, { "criteria": "cpe:2.3:a:qos:logback:1.3.0:alpha10:*:*:*:*:*:*", "matchCriteriaId": "7004378F-35B1-45D6-953E-C87A568680F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:qos:logback:1.3.0:alpha2:*:*:*:*:*:*", "matchCriteriaId": "3814C3CD-2D1D-43E2-ADDB-14CA7EDC21D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:qos:logback:1.3.0:alpha3:*:*:*:*:*:*", "matchCriteriaId": "DF6F97D2-0D95-4A9A-8C97-C7A778312CF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:qos:logback:1.3.0:alpha4:*:*:*:*:*:*", "matchCriteriaId": "1F7E9E7E-4E7F-42E6-ACBA-2B854CFC955D", "vulnerable": true }, { "criteria": "cpe:2.3:a:qos:logback:1.3.0:alpha5:*:*:*:*:*:*", "matchCriteriaId": "45EDB2D9-634B-4706-8911-67188EDC24DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:qos:logback:1.3.0:alpha6:*:*:*:*:*:*", "matchCriteriaId": "3085EDDC-2B3E-4508-9FDA-DDA4153221F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:qos:logback:1.3.0:alpha7:*:*:*:*:*:*", "matchCriteriaId": "7083CE23-C937-428B-AD51-48C6DB9F8BE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:qos:logback:1.3.0:alpha8:*:*:*:*:*:*", "matchCriteriaId": "50ECFEED-C263-4B74-9A27-D03115D03C0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:qos:logback:1.3.0:alpha9:*:*:*:*:*:*", "matchCriteriaId": "672A9525-EFC1-479F-9192-C7D45FF42384", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:satellite:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "848C92A9-0677-442B-8D52-A448F2019903", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:cloud_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "197D0D80-6702-4B61-B681-AFDBA7D69067", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:service_level_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "7081652A-D28B-494E-94EF-CA88117F23EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F4754FB-E3EB-454A-AB1A-AE3835C5350C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEF5E6CF-BBA5-4CCF-ACB1-BEF8D2C372B8", "versionEndExcluding": "1.0.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers." }, { "lang": "es", "value": "En logback versiones 1.2.7 y anteriores, un atacante con los privilegios necesarios para editar archivos de configuraci\u00f3n podr\u00eda dise\u00f1ar una configuraci\u00f3n maliciosa que permitiera ejecutar c\u00f3digo arbitrario cargado desde servidores LDAP" } ], "id": "CVE-2021-42550", "lastModified": "2024-11-21T06:27:47.313", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 8.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.7, "impactScore": 5.9, "source": "vulnerability@ncsc.ch", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.7, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-12-16T19:15:08.297", "references": [ { "source": "vulnerability@ncsc.ch", "tags": [ "Vendor Advisory" ], "url": "http://logback.qos.ch/news.html" }, { "source": "vulnerability@ncsc.ch", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html" }, { "source": "vulnerability@ncsc.ch", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/11" }, { "source": "vulnerability@ncsc.ch", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-371761.pdf" }, { "source": "vulnerability@ncsc.ch", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/cn-panda/logbackRceDemo" }, { "source": "vulnerability@ncsc.ch", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://jira.qos.ch/browse/LOGBACK-1591" }, { "source": "vulnerability@ncsc.ch", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20211229-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://logback.qos.ch/news.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-371761.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/cn-panda/logbackRceDemo" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://jira.qos.ch/browse/LOGBACK-1591" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20211229-0001/" } ], "sourceIdentifier": "vulnerability@ncsc.ch", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "vulnerability@ncsc.ch", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.