Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-23305 First vendor Publication 2022-01-18
Vendor Cve Last vendor Modification 2023-02-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configuration parameter where the values to be inserted are converters from PatternLayout. The message converter, %m, is likely to always be included. This allows attackers to manipulate the SQL by entering crafted strings into input fields or headers of an application that are logged allowing unintended SQL queries to be executed. Note this issue only affects Log4j 1.x when specifically configured to use the JDBCAppender, which is not the default. Beginning in version 2.0-beta8, the JDBCAppender was re-introduced with proper support for parameterized SQL queries and further customization over the columns written to in logs. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23305

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 2
Application 2
Application 3
Application 2
Application 1
Application 1
Application 1
Application 1
Application 4
Application 2
Application 2
Application 2
Application 3
Application 1
Application 4
Application 6
Application 2
Application 1
Application 1
Application 1
Application 24
Application 1
Application 1
Application 3
Application 1

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20220217-0007/
MISC https://lists.apache.org/thread/pt6lh3pbsvxqlwlp4c5l798dv2hkc85y
https://logging.apache.org/log4j/1.2/index.html
https://www.oracle.com/security-alerts/cpuapr2022.html
MLIST http://www.openwall.com/lists/oss-security/2022/01/18/4
N/A https://www.oracle.com/security-alerts/cpujul2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-02-24 21:27:36
  • Multiple Updates
2022-07-26 00:29:40
  • Multiple Updates
2022-06-17 00:27:24
  • Multiple Updates
2022-04-20 09:23:09
  • Multiple Updates
2022-04-08 17:23:02
  • Multiple Updates
2022-03-05 00:23:11
  • Multiple Updates
2022-02-17 21:23:06
  • Multiple Updates
2022-01-27 21:23:07
  • Multiple Updates
2022-01-18 21:22:55
  • First insertion