ghc-automation-staging-parallel-12-p3 / 12781456_303

0 stars 0 forks source link

log4j-core-2.8.2.jar: 5 vulnerabilities (highest severity is: 10.0) - autoclosed #3

Closed staging-whitesource-for-github-com[bot] closed 2 weeks ago

staging-whitesource-for-github-com[bot] commented 2 weeks ago
Vulnerable Library - log4j-core-2.8.2.jar

The Apache Log4j Implementation

Library home page: https://logging.apache.org/log4j/2.x/log4j-core/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/logging/log4j/log4j-core/2.8.2/log4j-core-2.8.2.jar

Found in HEAD commit: ea038cece93665f1f40813d0c86489578b6661ae

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (log4j-core version) Remediation Possible**
CVE-2021-44228 Critical 10.0 log4j-core-2.8.2.jar Direct 2.12.2
CVE-2021-45046 Critical 9.0 log4j-core-2.8.2.jar Direct org.apache.logging.log4j:log4j-core:2.3.1,2.12.2,2.16.0;org.ops4j.pax.logging:pax-logging-log4j2:1.11.10,2.0.11
CVE-2021-44832 Medium 6.6 log4j-core-2.8.2.jar Direct 2.12.4
CVE-2021-45105 Medium 5.9 log4j-core-2.8.2.jar Direct 2.12.3
CVE-2020-9488 Low 3.7 log4j-core-2.8.2.jar Direct 2.12.2

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-44228 ### Vulnerable Library - log4j-core-2.8.2.jar

The Apache Log4j Implementation

Library home page: https://logging.apache.org/log4j/2.x/log4j-core/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/logging/log4j/log4j-core/2.8.2/log4j-core-2.8.2.jar

Dependency Hierarchy: - :x: **log4j-core-2.8.2.jar** (Vulnerable Library)

Found in HEAD commit: ea038cece93665f1f40813d0c86489578b6661ae

Found in base branch: main

### Vulnerability Details

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.

Publish Date: 2021-12-10

URL: CVE-2021-44228

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logging.apache.org/log4j/2.x/security.html

Release Date: 2021-12-10

Fix Resolution: 2.12.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-45046 ### Vulnerable Library - log4j-core-2.8.2.jar

The Apache Log4j Implementation

Library home page: https://logging.apache.org/log4j/2.x/log4j-core/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/logging/log4j/log4j-core/2.8.2/log4j-core-2.8.2.jar

Dependency Hierarchy: - :x: **log4j-core-2.8.2.jar** (Vulnerable Library)

Found in HEAD commit: ea038cece93665f1f40813d0c86489578b6661ae

Found in base branch: main

### Vulnerability Details

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

Publish Date: 2021-12-14

URL: CVE-2021-45046

### CVSS 3 Score Details (9.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logging.apache.org/log4j/2.x/security.html

Release Date: 2021-12-14

Fix Resolution: org.apache.logging.log4j:log4j-core:2.3.1,2.12.2,2.16.0;org.ops4j.pax.logging:pax-logging-log4j2:1.11.10,2.0.11

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-44832 ### Vulnerable Library - log4j-core-2.8.2.jar

The Apache Log4j Implementation

Library home page: https://logging.apache.org/log4j/2.x/log4j-core/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/logging/log4j/log4j-core/2.8.2/log4j-core-2.8.2.jar

Dependency Hierarchy: - :x: **log4j-core-2.8.2.jar** (Vulnerable Library)

Found in HEAD commit: ea038cece93665f1f40813d0c86489578b6661ae

Found in base branch: main

### Vulnerability Details

Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack when a configuration uses a JDBC Appender with a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue is fixed by limiting JNDI data source names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2.

Publish Date: 2021-12-28

URL: CVE-2021-44832

### CVSS 3 Score Details (6.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logging.apache.org/log4j/2.x/security.html

Release Date: 2021-12-28

Fix Resolution: 2.12.4

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-45105 ### Vulnerable Library - log4j-core-2.8.2.jar

The Apache Log4j Implementation

Library home page: https://logging.apache.org/log4j/2.x/log4j-core/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/logging/log4j/log4j-core/2.8.2/log4j-core-2.8.2.jar

Dependency Hierarchy: - :x: **log4j-core-2.8.2.jar** (Vulnerable Library)

Found in HEAD commit: ea038cece93665f1f40813d0c86489578b6661ae

Found in base branch: main

### Vulnerability Details

Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue was fixed in Log4j 2.17.0, 2.12.3, and 2.3.1.

Publish Date: 2021-12-18

URL: CVE-2021-45105

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logging.apache.org/log4j/2.x/security.html

Release Date: 2021-12-18

Fix Resolution: 2.12.3

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-9488 ### Vulnerable Library - log4j-core-2.8.2.jar

The Apache Log4j Implementation

Library home page: https://logging.apache.org/log4j/2.x/log4j-core/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/logging/log4j/log4j-core/2.8.2/log4j-core-2.8.2.jar

Dependency Hierarchy: - :x: **log4j-core-2.8.2.jar** (Vulnerable Library)

Found in HEAD commit: ea038cece93665f1f40813d0c86489578b6661ae

Found in base branch: main

### Vulnerability Details

Improper validation of certificate with host mismatch in Apache Log4j SMTP appender. This could allow an SMTPS connection to be intercepted by a man-in-the-middle attack which could leak any log messages sent through that appender. Fixed in Apache Log4j 2.12.3 and 2.13.1

Publish Date: 2020-04-27

URL: CVE-2020-9488

### CVSS 3 Score Details (3.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://reload4j.qos.ch/

Release Date: 2020-04-27

Fix Resolution: 2.12.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

staging-whitesource-for-github-com[bot] commented 2 weeks ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.