samq-starkcorp / easybuggy

Apache License 2.0
0 stars 0 forks source link

log4j-1.2.13.jar: 4 vulnerabilities (highest severity is: 9.8) - autoclosed #25

Closed mend-for-github-com[bot] closed 7 months ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /target/easybuggy-1-SNAPSHOT/WEB-INF/lib/log4j-1.2.13.jar,/home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Found in HEAD commit: f43b382100bf78a7a51267a514f8ba0e99fea374

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (log4j version) Remediation Possible** Reachability
CVE-2022-23305 Critical 9.8 log4j-1.2.13.jar Direct ch.qos.reload4j:reload4j:1.2.18.2
CVE-2021-4104 High 7.5 log4j-1.2.13.jar Direct uom-parent - 1.0.3-3.module,1.0.3-3.module;uom-se-javadoc - 1.0.4-3.module;parfait-examples - 0.5.4-4.module;log4j-manual - 1.2.17-16;si-units-javadoc - 0.6.5-2.module;unit-api - 1.0-5.module,1.0-5.module;unit-api-javadoc - 1.0-5.module;parfait - 0.5.4-4.module,0.5.4-4.module;log4j-javadoc - 1.2.17-16;uom-systems-javadoc - 0.7-1.module;uom-lib-javadoc - 1.0.1-6.module;uom-systems - 0.7-1.module,0.7-1.module;log4j - 1.2.17-16,1.2.17-16;uom-se - 1.0.4-3.module,1.0.4-3.module;uom-lib - 1.0.1-6.module,1.0.1-6.module;parfait-javadoc - 0.5.4-4.module;pcp-parfait-agent - 0.5.4-4.module;si-units - 0.6.5-2.module,0.6.5-2.module
CVE-2023-26464 High 7.5 log4j-1.2.13.jar Direct org.apache.logging.log4j:log4j-core:2.0
CVE-2020-9488 Low 3.7 log4j-1.2.13.jar Direct ch.qos.reload4j:reload4j:1.2.18.3

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-23305 ### Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /target/easybuggy-1-SNAPSHOT/WEB-INF/lib/log4j-1.2.13.jar,/home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy: - :x: **log4j-1.2.13.jar** (Vulnerable Library)

Found in HEAD commit: f43b382100bf78a7a51267a514f8ba0e99fea374

Found in base branch: main

### Vulnerability Details

By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configuration parameter where the values to be inserted are converters from PatternLayout. The message converter, %m, is likely to always be included. This allows attackers to manipulate the SQL by entering crafted strings into input fields or headers of an application that are logged allowing unintended SQL queries to be executed. Note this issue only affects Log4j 1.x when specifically configured to use the JDBCAppender, which is not the default. Beginning in version 2.0-beta8, the JDBCAppender was re-introduced with proper support for parameterized SQL queries and further customization over the columns written to in logs. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Publish Date: 2022-01-18

URL: CVE-2022-23305

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://reload4j.qos.ch/

Release Date: 2022-01-18

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-4104 ### Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /target/easybuggy-1-SNAPSHOT/WEB-INF/lib/log4j-1.2.13.jar,/home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy: - :x: **log4j-1.2.13.jar** (Vulnerable Library)

Found in HEAD commit: f43b382100bf78a7a51267a514f8ba0e99fea374

Found in base branch: main

### Vulnerability Details

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Publish Date: 2021-12-14

URL: CVE-2021-4104

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-4104

Release Date: 2021-12-14

Fix Resolution: uom-parent - 1.0.3-3.module,1.0.3-3.module;uom-se-javadoc - 1.0.4-3.module;parfait-examples - 0.5.4-4.module;log4j-manual - 1.2.17-16;si-units-javadoc - 0.6.5-2.module;unit-api - 1.0-5.module,1.0-5.module;unit-api-javadoc - 1.0-5.module;parfait - 0.5.4-4.module,0.5.4-4.module;log4j-javadoc - 1.2.17-16;uom-systems-javadoc - 0.7-1.module;uom-lib-javadoc - 1.0.1-6.module;uom-systems - 0.7-1.module,0.7-1.module;log4j - 1.2.17-16,1.2.17-16;uom-se - 1.0.4-3.module,1.0.4-3.module;uom-lib - 1.0.1-6.module,1.0.1-6.module;parfait-javadoc - 0.5.4-4.module;pcp-parfait-agent - 0.5.4-4.module;si-units - 0.6.5-2.module,0.6.5-2.module

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-26464 ### Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /target/easybuggy-1-SNAPSHOT/WEB-INF/lib/log4j-1.2.13.jar,/home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy: - :x: **log4j-1.2.13.jar** (Vulnerable Library)

Found in HEAD commit: f43b382100bf78a7a51267a514f8ba0e99fea374

Found in base branch: main

### Vulnerability Details

** UNSUPPORTED WHEN ASSIGNED ** When using the Chainsaw or SocketAppender components with Log4j 1.x on JRE less than 1.7, an attacker that manages to cause a logging entry involving a specially-crafted (ie, deeply nested) hashmap or hashtable (depending on which logging component is in use) to be processed could exhaust the available memory in the virtual machine and achieve Denial of Service when the object is deserialized. This issue affects Apache Log4j before 2. Affected users are recommended to update to Log4j 2.x. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Publish Date: 2023-03-10

URL: CVE-2023-26464

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-vp98-w2p3-mv35

Release Date: 2023-03-10

Fix Resolution: org.apache.logging.log4j:log4j-core:2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-9488 ### Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /target/easybuggy-1-SNAPSHOT/WEB-INF/lib/log4j-1.2.13.jar,/home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy: - :x: **log4j-1.2.13.jar** (Vulnerable Library)

Found in HEAD commit: f43b382100bf78a7a51267a514f8ba0e99fea374

Found in base branch: main

### Vulnerability Details

Improper validation of certificate with host mismatch in Apache Log4j SMTP appender. This could allow an SMTPS connection to be intercepted by a man-in-the-middle attack which could leak any log messages sent through that appender. Fixed in Apache Log4j 2.12.3 and 2.13.1

Publish Date: 2020-04-27

URL: CVE-2020-9488

### CVSS 3 Score Details (3.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://reload4j.qos.ch/

Release Date: 2020-04-27

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.3

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 7 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.