[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-23305Date: (C)2022-01-19   (M)2024-02-06


By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configuration parameter where the values to be inserted are converters from PatternLayout. The message converter, %m, is likely to always be included. This allows attackers to manipulate the SQL by entering crafted strings into input fields or headers of an application that are logged allowing unintended SQL queries to be executed. Note this issue only affects Log4j 1.x when specifically configured to use the JDBCAppender, which is not the default. Beginning in version 2.0-beta8, the JDBCAppender was re-introduced with proper support for parameterized SQL queries and further customization over the columns written to in logs. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 6.8
Exploit Score: 3.9Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
N/A
http://www.openwall.com/lists/oss-security/2022/01/18/4
https://lists.apache.org/thread/pt6lh3pbsvxqlwlp4c5l798dv2hkc85y
https://logging.apache.org/log4j/1.2/index.html
https://security.netapp.com/advisory/ntap-20220217-0007/
https://www.oracle.com/security-alerts/cpuapr2022.html

CWE    1
CWE-89
OVAL    21
oval:org.secpod.oval:def:3300616
oval:org.secpod.oval:def:1601682
oval:org.secpod.oval:def:2500519
oval:org.secpod.oval:def:506792
...

© SecPod Technologies