[ 
https://issues.apache.org/jira/browse/CASSANDRA-19184?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Michael Semb Wever updated CASSANDRA-19184:
-------------------------------------------
    Fix Version/s: 5.0

> logback-core-1.2.12.jar vulnerability: CVE-2023-6481
> ----------------------------------------------------
>
>                 Key: CASSANDRA-19184
>                 URL: https://issues.apache.org/jira/browse/CASSANDRA-19184
>             Project: Cassandra
>          Issue Type: Bug
>          Components: Dependencies
>            Reporter: Brandon Williams
>            Assignee: Brandon Williams
>            Priority: Normal
>             Fix For: 5.0-beta2, 5.0, 5.1
>
>
> https://nvd.nist.gov/vuln/detail/CVE-2023-6481
> {quote}
> A serialization vulnerability in logback receiver component part of logback 
> version 1.4.13, 1.3.13 and 1.2.12 allows an attacker to mount a 
> Denial-Of-Service attack by sending poisoned data. 
> {quote}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)

---------------------------------------------------------------------
To unsubscribe, e-mail: commits-unsubscr...@cassandra.apache.org
For additional commands, e-mail: commits-h...@cassandra.apache.org

Reply via email to