Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2023-26464 (High) detected in log4j-1.2.17.jar - autoclosed #335

Closed
mend-for-github-com bot opened this issue May 27, 2023 · 3 comments
Closed
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented May 27, 2023

CVE-2023-26464 - High Severity Vulnerability

Vulnerable Library - log4j-1.2.17.jar

Apache Log4j 1.2

Path to dependency file: /templates/api-template-java/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.17/log4j-1.2.17.jar

Dependency Hierarchy:

  • aws-lambda-java-log4j-1.0.0.jar (Root Library)
    • log4j-1.2.17.jar (Vulnerable Library)

Found in HEAD commit: 712665b267203375ee4b15e1f8d1ebe08abc1547

Found in base branch: develop

Vulnerability Details

** UNSUPPORTED WHEN ASSIGNED **

When using the Chainsaw or SocketAppender components with Log4j 1.x on JRE less than 1.7, an attacker that manages to cause a logging entry involving a specially-crafted (ie, deeply nested)
hashmap or hashtable (depending on which logging component is in use) to be processed could exhaust the available memory in the virtual machine and achieve Denial of Service when the object is deserialized.

This issue affects Apache Log4j before 2. Affected users are recommended to update to Log4j 2.x.

NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Publish Date: 2023-03-10

URL: CVE-2023-26464

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-vp98-w2p3-mv35

Release Date: 2023-03-10

Fix Resolution: org.apache.logging.log4j:log4j-core:2.0

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label May 27, 2023
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title CVE-2023-26464 (High) detected in log4j-1.2.17.jar CVE-2023-26464 (High) detected in log4j-1.2.17.jar - autoclosed May 4, 2024
@mend-for-github-com mend-for-github-com bot changed the title CVE-2023-26464 (High) detected in log4j-1.2.17.jar - autoclosed CVE-2023-26464 (High) detected in log4j-1.2.17.jar May 4, 2024
@mend-for-github-com mend-for-github-com bot reopened this May 4, 2024
Copy link
Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

Copy link
Author

ℹ️ This issue was automatically closed by Mend because it is a duplicate of an existing issue: #390

@mend-for-github-com mend-for-github-com bot changed the title CVE-2023-26464 (High) detected in log4j-1.2.17.jar CVE-2023-26464 (High) detected in log4j-1.2.17.jar - autoclosed May 19, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants