amaybaum-local / EasyBuggy3

Apache License 2.0
0 stars 1 forks source link

slf4j-log4j12-1.5.0.jar: 3 vulnerabilities (highest severity is: 9.8) - autoclosed #3

Closed mend-local-app[bot] closed 1 year ago

mend-local-app[bot] commented 1 year ago
Vulnerable Library - slf4j-log4j12-1.5.0.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /Users/alexmaybaum/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (slf4j-log4j12 version) Remediation Possible** Reachability
CVE-2019-17571 High 9.8 log4j-1.2.13.jar Transitive N/A*

CVE-2022-23302 High 8.8 log4j-1.2.13.jar Transitive N/A*
CVE-2020-9488 Low 3.7 log4j-1.2.13.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2019-17571 ### Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /Users/alexmaybaum/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy: - slf4j-log4j12-1.5.0.jar (Root Library) - :x: **log4j-1.2.13.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

The vulnerable code is not reachable.

### Vulnerability Details

Included in Log4j 1.2 is a SocketServer class that is vulnerable to deserialization of untrusted data which can be exploited to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic for log data. This affects Log4j versions up to 1.2 up to 1.2.17.

Publish Date: 2019-12-20

URL: CVE-2019-17571

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17571

Release Date: 2019-12-20

Fix Resolution: org.apache.logging.log4j:log4j-core:2.0-alpha1

CVE-2022-23302 ### Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /Users/alexmaybaum/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy: - slf4j-log4j12-1.5.0.jar (Root Library) - :x: **log4j-1.2.13.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName configuration causing JMSSink to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-4104. Note this issue only affects Log4j 1.x when specifically configured to use JMSSink, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Publish Date: 2022-01-18

URL: CVE-2022-23302

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://reload4j.qos.ch/

Release Date: 2022-01-18

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.1

CVE-2020-9488 ### Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /Users/alexmaybaum/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy: - slf4j-log4j12-1.5.0.jar (Root Library) - :x: **log4j-1.2.13.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

The vulnerable code is not reachable.

### Vulnerability Details

Improper validation of certificate with host mismatch in Apache Log4j SMTP appender. This could allow an SMTPS connection to be intercepted by a man-in-the-middle attack which could leak any log messages sent through that appender.

Publish Date: 2020-04-27

URL: CVE-2020-9488

### CVSS 3 Score Details (3.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://issues.apache.org/jira/browse/LOG4J2-2819

Release Date: 2020-04-27

Fix Resolution: org.apache.logging.log4j:log4j-core:2.13.2

mend-local-app[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.