CentOS 7 : log4j (CESA-2022:0442)

critical Nessus Plugin ID 157452

Synopsis

The remote CentOS Linux host is missing one or more security updates.

Description

The remote CentOS Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2022:0442 advisory.

- log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink (CVE-2022-23302)

- log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender (CVE-2022-23305)

- log4j: Unsafe deserialization flaw in Chainsaw log viewer (CVE-2022-23307)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected log4j, log4j-javadoc and / or log4j-manual packages.

See Also

http://www.nessus.org/u?e8778fed

https://cwe.mitre.org/data/definitions/20.html

https://cwe.mitre.org/data/definitions/502.html

Plugin Details

Severity: Critical

ID: 157452

File Name: centos_RHSA-2022-0442.nasl

Version: 1.5

Type: local

Agent: unix

Published: 2/8/2022

Updated: 11/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-23307

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-23305

Vulnerability Information

CPE: p-cpe:/a:centos:centos:log4j, p-cpe:/a:centos:centos:log4j-javadoc, p-cpe:/a:centos:centos:log4j-manual, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/7/2022

Vulnerability Publication Date: 1/18/2022

Reference Information

CVE: CVE-2022-23302, CVE-2022-23305, CVE-2022-23307

CWE: 20, 502

RHSA: 2022:0442