cve-2023-27296
Vulnerability from cvelistv5
Published
2023-03-27 14:10
Modified
2024-08-02 12:09
Severity ?
Summary
Apache InLong: JDBC Deserialization Vulnerability in InLong
References
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T12:09:43.156Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread/xbvtjw9bwzgbo9fp1by8o3p49nf59xzt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Apache InLong",
          "vendor": "Apache Software Foundation",
          "versions": [
            {
              "lessThanOrEqual": "1.5.0",
              "status": "affected",
              "version": "1.1.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "escape Wang"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Deserialization of Untrusted Data vulnerability in Apache Software Foundation Apache InLong.\u003cbr\u003e\u003cbr\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIt could be triggered by authenticated users of InLong,\u0026nbsp;\u003c/span\u003eyou could refer\u0026nbsp;to [1]\u0026nbsp;to know more about this\u0026nbsp;vulnerability.\u003cbr\u003e\u003cbr\u003eThis issue affects Apache InLong: from 1.1.0 through 1.5.0.  Users are advised to upgrade to Apache InLong\u0027s latest version or cherry-pick [2]\u0026nbsp;to solve it.\u003cbr\u003e\u003cbr\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e[1]\u0026nbsp;\u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://programmer.help/blogs/jdbc-deserialization-vulnerability-learning.html\"\u003ehttps://programmer.help/blogs/jdbc-deserialization-vulnerability-learning.html\u003cbr\u003e\u003cbr\u003e\u003c/a\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e[2] \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://github.com/apache/inlong/pull/7422\"\u003ehttps://github.com/apache/inlong/pull/7422\u003c/a\u003e\n\n\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "Deserialization of Untrusted Data vulnerability in Apache Software Foundation Apache InLong.\n\nIt could be triggered by authenticated users of InLong,\u00a0you could refer\u00a0to [1]\u00a0to know more about this\u00a0vulnerability.\n\nThis issue affects Apache InLong: from 1.1.0 through 1.5.0.  Users are advised to upgrade to Apache InLong\u0027s latest version or cherry-pick [2]\u00a0to solve it.\n\n\n\n[1]\u00a0 https://programmer.help/blogs/jdbc-deserialization-vulnerability-learning.html\n\n https://programmer.help/blogs/jdbc-deserialization-vulnerability-learning.html \n\n[2]  https://github.com/apache/inlong/pull/7422 https://github.com/apache/inlong/pull/7422 \n\n\n\n"
        }
      ],
      "metrics": [
        {
          "other": {
            "content": {
              "text": "important"
            },
            "type": "Textual description of severity"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-502",
              "description": "CWE-502: Deserialization of Untrusted Data",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-27T14:10:32.785Z",
        "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
        "shortName": "apache"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.apache.org/thread/xbvtjw9bwzgbo9fp1by8o3p49nf59xzt"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Apache InLong: JDBC Deserialization Vulnerability in InLong",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
    "assignerShortName": "apache",
    "cveId": "CVE-2023-27296",
    "datePublished": "2023-03-27T14:10:32.785Z",
    "dateReserved": "2023-02-28T02:47:39.202Z",
    "dateUpdated": "2024-08-02T12:09:43.156Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-27296\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2023-03-27T15:15:08.650\",\"lastModified\":\"2023-11-07T04:09:53.790\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Deserialization of Untrusted Data vulnerability in Apache Software Foundation Apache InLong.\\n\\nIt could be triggered by authenticated users of InLong,\u00a0you could refer\u00a0to [1]\u00a0to know more about this\u00a0vulnerability.\\n\\nThis issue affects Apache InLong: from 1.1.0 through 1.5.0.  Users are advised to upgrade to Apache InLong\u0027s latest version or cherry-pick [2]\u00a0to solve it.\\n\\n\\n\\n[1]\u00a0 https://programmer.help/blogs/jdbc-deserialization-vulnerability-learning.html\\n\\n https://programmer.help/blogs/jdbc-deserialization-vulnerability-learning.html \\n\\n[2]  https://github.com/apache/inlong/pull/7422 https://github.com/apache/inlong/pull/7422 \\n\\n\\n\\n\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security@apache.org\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:inlong:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.1.0\",\"versionEndIncluding\":\"1.5.0\",\"matchCriteriaId\":\"6B76100A-B84F-42E0-98DD-8637E4B5C63A\"}]}]}],\"references\":[{\"url\":\"https://lists.apache.org/thread/xbvtjw9bwzgbo9fp1by8o3p49nf59xzt\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.