[ 
https://issues.apache.org/jira/browse/CASSANDRA-19142?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Michael Semb Wever updated CASSANDRA-19142:
-------------------------------------------
    Fix Version/s: 5.0

> logback-core-1.2.12.jar vulnerability: CVE-2023-6378
> ----------------------------------------------------
>
>                 Key: CASSANDRA-19142
>                 URL: https://issues.apache.org/jira/browse/CASSANDRA-19142
>             Project: Cassandra
>          Issue Type: Bug
>          Components: Dependencies
>            Reporter: Brandon Williams
>            Assignee: Brandon Williams
>            Priority: Normal
>             Fix For: 3.0.30, 3.11.17, 4.0.12, 4.1.4, 5.0-beta2, 5.0
>
>
> https://nvd.nist.gov/vuln/detail/CVE-2023-6378
> {quote}
> A serialization vulnerability in logback receiver component part of logback 
> version 1.4.11 allows an attacker to mount a Denial-Of-Service attack by 
> sending poisoned data. 
> {quote}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)

---------------------------------------------------------------------
To unsubscribe, e-mail: commits-unsubscr...@cassandra.apache.org
For additional commands, e-mail: commits-h...@cassandra.apache.org

Reply via email to