DimaMend / gradle-hostrules-gh-package

Apache License 2.0
0 stars 5 forks source link

spring-boot-starter-log4j2-2.6.1.jar: 4 vulnerabilities (highest severity is: 10.0) #1

Open mend-for-github-com[bot] opened 6 months ago

mend-for-github-com[bot] commented 6 months ago
Vulnerable Library - spring-boot-starter-log4j2-2.6.1.jar

Path to dependency file: /devops-github-packages-library/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.logging.log4j/log4j-core/2.14.1/9141212b8507ab50a45525b545b39d224614528b/log4j-core-2.14.1.jar

Found in HEAD commit: 3571e9a43b76e86e0215ac5f76c08cee8f80ee3d

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (spring-boot-starter-log4j2 version) Remediation Possible**
CVE-2021-44228 Critical 10.0 High 96.9% log4j-core-2.14.1.jar Transitive 2.6.2
CVE-2021-45046 Critical 9.0 High 97.399994% log4j-core-2.14.1.jar Transitive 2.6.2
CVE-2021-44832 Medium 6.6 High 2.2% log4j-core-2.14.1.jar Transitive 2.6.3
CVE-2021-45105 Medium 5.9 High 96.3% log4j-core-2.14.1.jar Transitive 2.6.2

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-44228 ### Vulnerable Library - log4j-core-2.14.1.jar

The Apache Log4j Implementation

Library home page: https://logging.apache.org/log4j/2.x/

Path to dependency file: /devops-github-packages-library/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.logging.log4j/log4j-core/2.14.1/9141212b8507ab50a45525b545b39d224614528b/log4j-core-2.14.1.jar

Dependency Hierarchy: - spring-boot-starter-log4j2-2.6.1.jar (Root Library) - :x: **log4j-core-2.14.1.jar** (Vulnerable Library)

Found in HEAD commit: 3571e9a43b76e86e0215ac5f76c08cee8f80ee3d

Found in base branch: master

### Vulnerability Details

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.

Publish Date: 2021-12-10

URL: CVE-2021-44228

### Threat Assessment

Exploit Maturity: High

EPSS: 96.9%

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logging.apache.org/log4j/2.x/security.html

Release Date: 2021-12-10

Fix Resolution (org.apache.logging.log4j:log4j-core): 2.15.0

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-log4j2): 2.6.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-45046 ### Vulnerable Library - log4j-core-2.14.1.jar

The Apache Log4j Implementation

Library home page: https://logging.apache.org/log4j/2.x/

Path to dependency file: /devops-github-packages-library/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.logging.log4j/log4j-core/2.14.1/9141212b8507ab50a45525b545b39d224614528b/log4j-core-2.14.1.jar

Dependency Hierarchy: - spring-boot-starter-log4j2-2.6.1.jar (Root Library) - :x: **log4j-core-2.14.1.jar** (Vulnerable Library)

Found in HEAD commit: 3571e9a43b76e86e0215ac5f76c08cee8f80ee3d

Found in base branch: master

### Vulnerability Details

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

Publish Date: 2021-12-14

URL: CVE-2021-45046

### Threat Assessment

Exploit Maturity: High

EPSS: 97.399994%

### CVSS 3 Score Details (9.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logging.apache.org/log4j/2.x/security.html

Release Date: 2021-12-14

Fix Resolution (org.apache.logging.log4j:log4j-core): 2.16.0

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-log4j2): 2.6.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-44832 ### Vulnerable Library - log4j-core-2.14.1.jar

The Apache Log4j Implementation

Library home page: https://logging.apache.org/log4j/2.x/

Path to dependency file: /devops-github-packages-library/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.logging.log4j/log4j-core/2.14.1/9141212b8507ab50a45525b545b39d224614528b/log4j-core-2.14.1.jar

Dependency Hierarchy: - spring-boot-starter-log4j2-2.6.1.jar (Root Library) - :x: **log4j-core-2.14.1.jar** (Vulnerable Library)

Found in HEAD commit: 3571e9a43b76e86e0215ac5f76c08cee8f80ee3d

Found in base branch: master

### Vulnerability Details

Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack when a configuration uses a JDBC Appender with a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue is fixed by limiting JNDI data source names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2.

Publish Date: 2021-12-28

URL: CVE-2021-44832

### Threat Assessment

Exploit Maturity: High

EPSS: 2.2%

### CVSS 3 Score Details (6.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logging.apache.org/log4j/2.x/security.html

Release Date: 2021-12-28

Fix Resolution (org.apache.logging.log4j:log4j-core): 2.17.1

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-log4j2): 2.6.3

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-45105 ### Vulnerable Library - log4j-core-2.14.1.jar

The Apache Log4j Implementation

Library home page: https://logging.apache.org/log4j/2.x/

Path to dependency file: /devops-github-packages-library/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.logging.log4j/log4j-core/2.14.1/9141212b8507ab50a45525b545b39d224614528b/log4j-core-2.14.1.jar

Dependency Hierarchy: - spring-boot-starter-log4j2-2.6.1.jar (Root Library) - :x: **log4j-core-2.14.1.jar** (Vulnerable Library)

Found in HEAD commit: 3571e9a43b76e86e0215ac5f76c08cee8f80ee3d

Found in base branch: master

### Vulnerability Details

Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue was fixed in Log4j 2.17.0, 2.12.3, and 2.3.1.

Publish Date: 2021-12-18

URL: CVE-2021-45105

### Threat Assessment

Exploit Maturity: High

EPSS: 96.3%

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logging.apache.org/log4j/2.x/security.html

Release Date: 2021-12-18

Fix Resolution (org.apache.logging.log4j:log4j-core): 2.17.0

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-log4j2): 2.6.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 6 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 6 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-for-github-com[bot] commented 6 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 6 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.