vital-ws / java-goof

0 stars 0 forks source link

log4j-core-2.15.0.jar: 3 vulnerabilities (highest severity is: 9.0) #110

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - log4j-core-2.15.0.jar

The Apache Log4j Implementation

Library home page: https://logging.apache.org/log4j/2.x/

Path to dependency file: /log4shell-goof/log4shell-server/pom.xml

Path to vulnerable library: /log4shell-goof/log4shell-server/pom.xml

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (log4j-core version) Remediation Possible**
CVE-2021-45046 Critical 9.0 log4j-core-2.15.0.jar Direct 2.16.0
CVE-2021-44832 Medium 6.6 log4j-core-2.15.0.jar Direct 2.17.1
CVE-2021-45105 Medium 5.9 log4j-core-2.15.0.jar Direct 2.17.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-45046 ### Vulnerable Library - log4j-core-2.15.0.jar

The Apache Log4j Implementation

Library home page: https://logging.apache.org/log4j/2.x/

Path to dependency file: /log4shell-goof/log4shell-server/pom.xml

Path to vulnerable library: /log4shell-goof/log4shell-server/pom.xml

Dependency Hierarchy: - :x: **log4j-core-2.15.0.jar** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

Publish Date: 2021-12-14

URL: CVE-2021-45046

### CVSS 3 Score Details (9.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logging.apache.org/log4j/2.x/security.html

Release Date: 2021-12-14

Fix Resolution: 2.16.0

In order to enable automatic remediation, please create workflow rules

CVE-2021-44832 ### Vulnerable Library - log4j-core-2.15.0.jar

The Apache Log4j Implementation

Library home page: https://logging.apache.org/log4j/2.x/

Path to dependency file: /log4shell-goof/log4shell-server/pom.xml

Path to vulnerable library: /log4shell-goof/log4shell-server/pom.xml

Dependency Hierarchy: - :x: **log4j-core-2.15.0.jar** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack when a configuration uses a JDBC Appender with a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue is fixed by limiting JNDI data source names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2.

Publish Date: 2021-12-28

URL: CVE-2021-44832

### CVSS 3 Score Details (6.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logging.apache.org/log4j/2.x/security.html

Release Date: 2021-12-28

Fix Resolution: 2.17.1

In order to enable automatic remediation, please create workflow rules

CVE-2021-45105 ### Vulnerable Library - log4j-core-2.15.0.jar

The Apache Log4j Implementation

Library home page: https://logging.apache.org/log4j/2.x/

Path to dependency file: /log4shell-goof/log4shell-server/pom.xml

Path to vulnerable library: /log4shell-goof/log4shell-server/pom.xml

Dependency Hierarchy: - :x: **log4j-core-2.15.0.jar** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue was fixed in Log4j 2.17.0, 2.12.3, and 2.3.1.

Publish Date: 2021-12-18

URL: CVE-2021-45105

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logging.apache.org/log4j/2.x/security.html

Release Date: 2021-12-18

Fix Resolution: 2.17.0

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules