amaybaum-dev / verademo

A deliberately insecure Java web application
MIT License
0 stars 3 forks source link

log4j-1.2.17.jar: 7 vulnerabilities (highest severity is: 9.8) reachable - autoclosed #17

Closed dev-mend-for-github-com[bot] closed 10 months ago

dev-mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - log4j-1.2.17.jar

Apache Log4j 1.2

Library home page: http://logging.apache.org/log4j/1.2/

Path to dependency file: /app/pom.xml

Path to vulnerable library: /WEB-INF/lib/log4j-1.2.17.jar,/home/wss-scanner/.m2/repository/log4j/log4j/1.2.17/log4j-1.2.17.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (log4j version) Remediation Possible** Reachability
CVE-2022-23305 Critical 9.8 log4j-1.2.17.jar Direct ch.qos.reload4j:reload4j:1.2.18.2

CVE-2019-17571 Critical 9.8 log4j-1.2.17.jar Direct test

CVE-2020-9493 Critical 9.8 log4j-1.2.17.jar Direct ch.qos.reload4j:reload4j:1.2.18.1

CVE-2022-23307 High 8.8 log4j-1.2.17.jar Direct ch.qos.reload4j:reload4j:1.2.18.1

CVE-2022-23302 High 8.8 log4j-1.2.17.jar Direct ch.qos.reload4j:reload4j:1.2.18.1

CVE-2023-26464 High 7.5 log4j-1.2.17.jar Direct org.apache.logging.log4j:log4j-core:2.0
CVE-2020-9488 Low 3.7 log4j-1.2.17.jar Direct ch.qos.reload4j:reload4j:1.2.18.3

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-23305 ### Vulnerable Library - log4j-1.2.17.jar

Apache Log4j 1.2

Library home page: http://logging.apache.org/log4j/1.2/

Path to dependency file: /app/pom.xml

Path to vulnerable library: /WEB-INF/lib/log4j-1.2.17.jar,/home/wss-scanner/.m2/repository/log4j/log4j/1.2.17/log4j-1.2.17.jar

Dependency Hierarchy: - :x: **log4j-1.2.17.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

This vulnerability is potentially used ``` com.veracode.verademo.controller.ToolsController (Application) -> org.apache.log4j.LogManager (Extension) -> org.apache.log4j.helpers.OptionConverter (Extension) -> org.apache.log4j.PropertyConfigurator (Extension) -> ❌ org.apache.log4j.jdbc.JDBCAppender (Vulnerable Component) ```

### Vulnerability Details

By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configuration parameter where the values to be inserted are converters from PatternLayout. The message converter, %m, is likely to always be included. This allows attackers to manipulate the SQL by entering crafted strings into input fields or headers of an application that are logged allowing unintended SQL queries to be executed. Note this issue only affects Log4j 1.x when specifically configured to use the JDBCAppender, which is not the default. Beginning in version 2.0-beta8, the JDBCAppender was re-introduced with proper support for parameterized SQL queries and further customization over the columns written to in logs. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Publish Date: 2022-01-18

URL: CVE-2022-23305

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://reload4j.qos.ch/

Release Date: 2022-01-18

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-17571 ### Vulnerable Library - log4j-1.2.17.jar

Apache Log4j 1.2

Library home page: http://logging.apache.org/log4j/1.2/

Path to dependency file: /app/pom.xml

Path to vulnerable library: /WEB-INF/lib/log4j-1.2.17.jar,/home/wss-scanner/.m2/repository/log4j/log4j/1.2.17/log4j-1.2.17.jar

Dependency Hierarchy: - :x: **log4j-1.2.17.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

The vulnerable code is not reachable.

### Vulnerability Details

Included in Log4j 1.2 is a SocketServer class that is vulnerable to deserialization of untrusted data which can be exploited to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic for log data. This affects Log4j versions up to 1.2 up to 1.2.17.

Publish Date: 2019-12-20

URL: CVE-2019-17571

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: test

Release Date: 2019-12-20

Fix Resolution: test

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-9493 ### Vulnerable Library - log4j-1.2.17.jar

Apache Log4j 1.2

Library home page: http://logging.apache.org/log4j/1.2/

Path to dependency file: /app/pom.xml

Path to vulnerable library: /WEB-INF/lib/log4j-1.2.17.jar,/home/wss-scanner/.m2/repository/log4j/log4j/1.2.17/log4j-1.2.17.jar

Dependency Hierarchy: - :x: **log4j-1.2.17.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

The vulnerable code is not reachable.

### Vulnerability Details

A deserialization flaw was found in Apache Chainsaw versions prior to 2.1.0 which could lead to malicious code execution.

Publish Date: 2021-06-16

URL: CVE-2020-9493

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.openwall.com/lists/oss-security/2021/06/16/1

Release Date: 2021-06-16

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-23307 ### Vulnerable Library - log4j-1.2.17.jar

Apache Log4j 1.2

Library home page: http://logging.apache.org/log4j/1.2/

Path to dependency file: /app/pom.xml

Path to vulnerable library: /WEB-INF/lib/log4j-1.2.17.jar,/home/wss-scanner/.m2/repository/log4j/log4j/1.2.17/log4j-1.2.17.jar

Dependency Hierarchy: - :x: **log4j-1.2.17.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

The vulnerable code is not reachable.

### Vulnerability Details

CVE-2020-9493 identified a deserialization issue that was present in Apache Chainsaw. Prior to Chainsaw V2.0 Chainsaw was a component of Apache Log4j 1.2.x where the same issue exists.

Publish Date: 2022-01-18

URL: CVE-2022-23307

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-01-18

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-23302 ### Vulnerable Library - log4j-1.2.17.jar

Apache Log4j 1.2

Library home page: http://logging.apache.org/log4j/1.2/

Path to dependency file: /app/pom.xml

Path to vulnerable library: /WEB-INF/lib/log4j-1.2.17.jar,/home/wss-scanner/.m2/repository/log4j/log4j/1.2.17/log4j-1.2.17.jar

Dependency Hierarchy: - :x: **log4j-1.2.17.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

The vulnerable code is not reachable.

### Vulnerability Details

JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName configuration causing JMSSink to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-4104. Note this issue only affects Log4j 1.x when specifically configured to use JMSSink, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Publish Date: 2022-01-18

URL: CVE-2022-23302

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://reload4j.qos.ch/

Release Date: 2022-01-18

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-26464 ### Vulnerable Library - log4j-1.2.17.jar

Apache Log4j 1.2

Library home page: http://logging.apache.org/log4j/1.2/

Path to dependency file: /app/pom.xml

Path to vulnerable library: /WEB-INF/lib/log4j-1.2.17.jar,/home/wss-scanner/.m2/repository/log4j/log4j/1.2.17/log4j-1.2.17.jar

Dependency Hierarchy: - :x: **log4j-1.2.17.jar** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

** UNSUPPORTED WHEN ASSIGNED ** When using the Chainsaw or SocketAppender components with Log4j 1.x on JRE less than 1.7, an attacker that manages to cause a logging entry involving a specially-crafted (ie, deeply nested) hashmap or hashtable (depending on which logging component is in use) to be processed could exhaust the available memory in the virtual machine and achieve Denial of Service when the object is deserialized. This issue affects Apache Log4j before 2. Affected users are recommended to update to Log4j 2.x. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Publish Date: 2023-03-10

URL: CVE-2023-26464

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-vp98-w2p3-mv35

Release Date: 2023-03-10

Fix Resolution: org.apache.logging.log4j:log4j-core:2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-9488 ### Vulnerable Library - log4j-1.2.17.jar

Apache Log4j 1.2

Library home page: http://logging.apache.org/log4j/1.2/

Path to dependency file: /app/pom.xml

Path to vulnerable library: /WEB-INF/lib/log4j-1.2.17.jar,/home/wss-scanner/.m2/repository/log4j/log4j/1.2.17/log4j-1.2.17.jar

Dependency Hierarchy: - :x: **log4j-1.2.17.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

This vulnerability is potentially used ``` com.veracode.verademo.controller.ToolsController (Application) -> org.apache.log4j.LogManager (Extension) -> org.apache.log4j.helpers.OptionConverter (Extension) -> org.apache.log4j.PropertyConfigurator (Extension) -> ❌ org.apache.log4j.net.SMTPAppender (Vulnerable Component) ```

### Vulnerability Details

Improper validation of certificate with host mismatch in Apache Log4j SMTP appender. This could allow an SMTPS connection to be intercepted by a man-in-the-middle attack which could leak any log messages sent through that appender. Fixed in Apache Log4j 2.12.3 and 2.13.1

Publish Date: 2020-04-27

URL: CVE-2020-9488

### CVSS 3 Score Details (3.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://reload4j.qos.ch/

Release Date: 2020-04-27

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.3

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

dev-mend-for-github-com[bot] commented 10 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.