Executive Summary

Informations
Name CVE-2022-23302 First vendor Publication 2022-01-18
Vendor Cve Last vendor Modification 2023-02-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName configuration causing JMSSink to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-4104. Note this issue only affects Log4j 1.x when specifically configured to use JMSSink, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23302

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-502 Deserialization of Untrusted Data

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 2
Application 2
Application 3
Application 2
Application 1
Application 1
Application 1
Application 1
Application 4
Application 2
Application 2
Application 2
Application 3
Application 1
Application 4
Application 6
Application 2
Application 1
Application 1
Application 1
Application 24
Application 1
Application 3
Application 1

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20220217-0006/
MISC https://lists.apache.org/thread/bsr3l5qz4g0myrjhy9h67bcxodpkwj4w
https://logging.apache.org/log4j/1.2/index.html
https://www.oracle.com/security-alerts/cpuapr2022.html
MLIST http://www.openwall.com/lists/oss-security/2022/01/18/3
N/A https://www.oracle.com/security-alerts/cpujul2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-02-24 21:27:36
  • Multiple Updates
2022-07-26 00:29:40
  • Multiple Updates
2022-06-16 21:27:24
  • Multiple Updates
2022-04-20 09:23:09
  • Multiple Updates
2022-04-08 17:23:02
  • Multiple Updates
2022-03-05 00:23:11
  • Multiple Updates
2022-02-17 21:23:06
  • Multiple Updates
2022-01-27 21:23:07
  • Multiple Updates
2022-01-18 21:22:55
  • First insertion