CVE-2023-27296

Deserialization of Untrusted Data vulnerability in Apache Software Foundation Apache InLong. It could be triggered by authenticated users of InLong, you could refer to [1] to know more about this vulnerability. This issue affects Apache InLong: from 1.1.0 through 1.5.0. Users are advised to upgrade to Apache InLong's latest version or cherry-pick [2] to solve it. [1]  https://programmer.help/blogs/jdbc-deserialization-vulnerability-learning.html https://programmer.help/blogs/jdbc-deserialization-vulnerability-learning.html [2] https://github.com/apache/inlong/pull/7422 https://github.com/apache/inlong/pull/7422
References
Link Resource
https://lists.apache.org/thread/xbvtjw9bwzgbo9fp1by8o3p49nf59xzt Mailing List Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:inlong:*:*:*:*:*:*:*:*

History

07 Nov 2023, 04:09

Type Values Removed Values Added
Summary Deserialization of Untrusted Data vulnerability in Apache Software Foundation Apache InLong. It could be triggered by authenticated users of InLong, you could refer to [1] to know more about this vulnerability. This issue affects Apache InLong: from 1.1.0 through 1.5.0. Users are advised to upgrade to Apache InLong's latest version or cherry-pick [2] to solve it. [1] https://programmer.help/blogs/jdbc-deserialization-vulnerability-learning.html https://programmer.help/blogs/jdbc-deserialization-vulnerability-learning.html [2] https://github.com/apache/inlong/pull/7422 https://github.com/apache/inlong/pull/7422 Deserialization of Untrusted Data vulnerability in Apache Software Foundation Apache InLong. It could be triggered by authenticated users of InLong, you could refer to [1] to know more about this vulnerability. This issue affects Apache InLong: from 1.1.0 through 1.5.0. Users are advised to upgrade to Apache InLong's latest version or cherry-pick [2] to solve it. [1]  https://programmer.help/blogs/jdbc-deserialization-vulnerability-learning.html https://programmer.help/blogs/jdbc-deserialization-vulnerability-learning.html [2] https://github.com/apache/inlong/pull/7422 https://github.com/apache/inlong/pull/7422

31 Mar 2023, 14:21

Type Values Removed Values Added
First Time Apache
Apache inlong
CPE cpe:2.3:a:apache:inlong:*:*:*:*:*:*:*:*
References (MISC) https://lists.apache.org/thread/xbvtjw9bwzgbo9fp1by8o3p49nf59xzt - (MISC) https://lists.apache.org/thread/xbvtjw9bwzgbo9fp1by8o3p49nf59xzt - Mailing List, Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

27 Mar 2023, 17:04

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-27 15:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-27296

Mitre link : CVE-2023-27296

CVE.ORG link : CVE-2023-27296


JSON object : View

Products Affected

apache

  • inlong
CWE
CWE-502

Deserialization of Untrusted Data