Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1285

Published: 11 May 2020

Apache log4net versions before 2.0.10 do not disable XML external entities when parsing log4net configuration files. This allows for XXE-based attacks in applications that accept attacker-controlled log4net configuration files.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
log4net
Launchpad, Ubuntu, Debian
bionic
Released (1.2.10+dfsg-7ubuntu0.18.04.1)
focal
Released (1.2.10+dfsg-7ubuntu0.20.04.1)
hirsute Ignored
(end of life)
xenial
Released (1.2.10+dfsg-7ubuntu0.16.04.1)
kinetic Ignored
(end of life, was needed)
jammy Needed

lunar Not vulnerable
(1.2.10+dfsg-8)
eoan Ignored
(end of life)
groovy
Released (1.2.10+dfsg-7ubuntu0.20.10.1)
impish Ignored
(end of life)
trusty Does not exist

upstream
Released (1.2.10+dfsg-6+deb8u1)
mantic Not vulnerable
(1.2.10+dfsg-8)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H