Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2022-23302 @ Maven-log4j:log4j-1.2.17 #9

Open
jbrotsos opened this issue Apr 26, 2022 · 0 comments
Open

CVE-2022-23302 @ Maven-log4j:log4j-1.2.17 #9

jbrotsos opened this issue Apr 26, 2022 · 0 comments

Comments

@jbrotsos
Copy link
Contributor

Vulnerable Package issue exists @ Maven-log4j:log4j-1.2.17 in branch main

JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName configuration causing JMSSink to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-4104. Note this issue only affects Log4j 1.x when specifically configured to use JMSSink, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Namespace: James-AST
Repository: astlab
Repository Url: https://github.com/James-AST/astlab
CxAST-Project: James-AST/astlab
CxAST platform scan: 8d73a497-bbc7-4126-b536-ea634bc032dd
Branch: main
Application: astlab
Severity: HIGH
State: NOT_IGNORED
Status: RECURRENT
CWE: CWE-502


Addition Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: HIGH
Availability impact: HIGH


References
Advisory
Mail Thread
Advisory

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

1 participant