GHSA-vp98-w2p3-mv35

Suggest an improvement
Source
https://github.com/advisories/GHSA-vp98-w2p3-mv35
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2023/03/GHSA-vp98-w2p3-mv35/GHSA-vp98-w2p3-mv35.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-vp98-w2p3-mv35
Aliases
Published
2023-03-10T15:30:43Z
Modified
2024-09-27T14:35:14.466664Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
Apache Log4j 1.x (EOL) allows Denial of Service (DoS)
Details

* UNSUPPORTED WHEN ASSIGNED * When using the Chainsaw or SocketAppender components with Log4j 1.x on JRE less than 1.7, an attacker that manages to cause a logging entry involving a specially-crafted (ie deeply nested) hashmap or hashtable (depending on which logging component is in use) to be processed could exhaust the available memory in the virtual machine and achieve Denial of Service when the object is deserialized. This issue affects Apache Log4j before 2. Affected users are recommended to update to Log4j 2.x. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

References

Affected packages

Maven / org.apache.logging.log4j:log4j-core

Package

Name
org.apache.logging.log4j:log4j-core
View open source insights on deps.dev
Purl
pkg:maven/org.apache.logging.log4j/log4j-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
1.0.4
Fixed
2.0

Affected versions

2.*

2.0-alpha1
2.0-alpha2
2.0-beta1
2.0-beta2
2.0-beta3
2.0-beta4
2.0-beta5
2.0-beta6
2.0-beta7
2.0-beta8
2.0-beta9
2.0-rc1
2.0-rc2