Shai-Demo-Org / Java-Demo

Apache License 2.0
0 stars 0 forks source link

slf4j-log4j12-1.5.0.jar: 7 vulnerabilities (highest severity is: 9.8) #2

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - slf4j-log4j12-1.5.0.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Found in HEAD commit: 1f5f08421755cb75ce370ecdab63f47ecef4dc35

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2022-23305 High 9.8 log4j-1.2.13.jar Transitive N/A
CVE-2019-17571 High 9.8 log4j-1.2.13.jar Transitive N/A
CVE-2020-9493 High 9.8 log4j-1.2.13.jar Transitive N/A
CVE-2022-23307 High 8.8 log4j-1.2.13.jar Transitive N/A
CVE-2022-23302 High 8.8 log4j-1.2.13.jar Transitive N/A
CVE-2021-4104 High 7.5 log4j-1.2.13.jar Transitive N/A
CVE-2020-9488 Low 3.7 log4j-1.2.13.jar Transitive N/A

Details

CVE-2022-23305 ### Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy: - slf4j-log4j12-1.5.0.jar (Root Library) - :x: **log4j-1.2.13.jar** (Vulnerable Library)

Found in HEAD commit: 1f5f08421755cb75ce370ecdab63f47ecef4dc35

Found in base branch: main

### Vulnerability Details

By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configuration parameter where the values to be inserted are converters from PatternLayout. The message converter, %m, is likely to always be included. This allows attackers to manipulate the SQL by entering crafted strings into input fields or headers of an application that are logged allowing unintended SQL queries to be executed. Note this issue only affects Log4j 1.x when specifically configured to use the JDBCAppender, which is not the default. Beginning in version 2.0-beta8, the JDBCAppender was re-introduced with proper support for parameterized SQL queries and further customization over the columns written to in logs. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Publish Date: 2022-01-18

URL: CVE-2022-23305

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://reload4j.qos.ch/

Release Date: 2022-01-18

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.2

CVE-2019-17571 ### Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy: - slf4j-log4j12-1.5.0.jar (Root Library) - :x: **log4j-1.2.13.jar** (Vulnerable Library)

Found in HEAD commit: 1f5f08421755cb75ce370ecdab63f47ecef4dc35

Found in base branch: main

### Vulnerability Details

Included in Log4j 1.2 is a SocketServer class that is vulnerable to deserialization of untrusted data which can be exploited to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic for log data. This affects Log4j versions up to 1.2 up to 1.2.17.

Publish Date: 2019-12-20

URL: CVE-2019-17571

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2019-17571

Release Date: 2019-12-20

Fix Resolution: log4j-manual - 1.2.17-16;log4j-javadoc - 1.2.17-16;log4j - 1.2.17-16,1.2.17-16

CVE-2020-9493 ### Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy: - slf4j-log4j12-1.5.0.jar (Root Library) - :x: **log4j-1.2.13.jar** (Vulnerable Library)

Found in HEAD commit: 1f5f08421755cb75ce370ecdab63f47ecef4dc35

Found in base branch: main

### Vulnerability Details

A deserialization flaw was found in Apache Chainsaw versions prior to 2.1.0 which could lead to malicious code execution.

Publish Date: 2021-06-16

URL: CVE-2020-9493

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://reload4j.qos.ch/

Release Date: 2021-06-16

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.1

CVE-2022-23307 ### Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy: - slf4j-log4j12-1.5.0.jar (Root Library) - :x: **log4j-1.2.13.jar** (Vulnerable Library)

Found in HEAD commit: 1f5f08421755cb75ce370ecdab63f47ecef4dc35

Found in base branch: main

### Vulnerability Details

CVE-2020-9493 identified a deserialization issue that was present in Apache Chainsaw. Prior to Chainsaw V2.0 Chainsaw was a component of Apache Log4j 1.2.x where the same issue exists.

Publish Date: 2022-01-18

URL: CVE-2022-23307

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://reload4j.qos.ch/

Release Date: 2022-01-18

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.1

CVE-2022-23302 ### Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy: - slf4j-log4j12-1.5.0.jar (Root Library) - :x: **log4j-1.2.13.jar** (Vulnerable Library)

Found in HEAD commit: 1f5f08421755cb75ce370ecdab63f47ecef4dc35

Found in base branch: main

### Vulnerability Details

JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName configuration causing JMSSink to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-4104. Note this issue only affects Log4j 1.x when specifically configured to use JMSSink, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Publish Date: 2022-01-18

URL: CVE-2022-23302

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://reload4j.qos.ch/

Release Date: 2022-01-18

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.1

CVE-2021-4104 ### Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy: - slf4j-log4j12-1.5.0.jar (Root Library) - :x: **log4j-1.2.13.jar** (Vulnerable Library)

Found in HEAD commit: 1f5f08421755cb75ce370ecdab63f47ecef4dc35

Found in base branch: main

### Vulnerability Details

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Publish Date: 2021-12-14

URL: CVE-2021-4104

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-4104

Release Date: 2021-12-14

Fix Resolution: uom-parent - 1.0.3-3.module,1.0.3-3.module;uom-se-javadoc - 1.0.4-3.module;parfait-examples - 0.5.4-4.module;log4j-manual - 1.2.17-16;si-units-javadoc - 0.6.5-2.module;unit-api - 1.0-5.module,1.0-5.module;unit-api-javadoc - 1.0-5.module;parfait - 0.5.4-4.module,0.5.4-4.module;log4j-javadoc - 1.2.17-16;uom-systems-javadoc - 0.7-1.module;uom-lib-javadoc - 1.0.1-6.module;uom-systems - 0.7-1.module,0.7-1.module;log4j - 1.2.17-16,1.2.17-16;uom-se - 1.0.4-3.module,1.0.4-3.module;uom-lib - 1.0.1-6.module,1.0.1-6.module;parfait-javadoc - 0.5.4-4.module;pcp-parfait-agent - 0.5.4-4.module;si-units - 0.6.5-2.module,0.6.5-2.module

CVE-2020-9488 ### Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy: - slf4j-log4j12-1.5.0.jar (Root Library) - :x: **log4j-1.2.13.jar** (Vulnerable Library)

Found in HEAD commit: 1f5f08421755cb75ce370ecdab63f47ecef4dc35

Found in base branch: main

### Vulnerability Details

Improper validation of certificate with host mismatch in Apache Log4j SMTP appender. This could allow an SMTPS connection to be intercepted by a man-in-the-middle attack which could leak any log messages sent through that appender. Fixed in Apache Log4j 2.12.3 and 2.13.1

Publish Date: 2020-04-27

URL: CVE-2020-9488

### CVSS 3 Score Details (3.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://reload4j.qos.ch/

Release Date: 2020-04-27

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.3

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

mend-for-github-com[bot] commented 2 years ago

:information_source: This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.

github-actions[bot] commented 2 years ago

Red Shield Alert: CVE-2022-23305 - An effective vulnerability has been found in your open-source code demanding urgent remediation steps. https://saas-eu.whitesourcesoftware.com/Wss/WSS.html#!libraryVulnerabilities;uuid=5574591c-8f8b-4270-87b6-45907fe1991c;project=1231105

github-actions[bot] commented 2 years ago

Red Shield Alert: CVE-2021-4104 - An effective vulnerability has been found in your open-source code demanding urgent remediation steps. https://saas-eu.whitesourcesoftware.com/Wss/WSS.html#!libraryVulnerabilities;uuid=5574591c-8f8b-4270-87b6-45907fe1991c;project=1231105