Lucene search

K
f5F5F5:K97120268
HistoryJan 31, 2022 - 12:00 a.m.

K97120268 : Apache Log4j SQL injection vulnerability CVE-2022-23305

2022-01-3100:00:00
my.f5.com
77

9.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.9%

Security Advisory Description

By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configuration parameter where the values to be inserted are converters from PatternLayout. The message converter, %m, is likely to always be included. This allows attackers to manipulate the SQL by entering crafted strings into input fields or headers of an application that are logged allowing unintended SQL queries to be executed. Note this issue only affects Log4j 1.x when specifically configured to use the JDBCAppender, which is not the default. Beginning in version 2.0-beta8, the JDBCAppender was re-introduced with proper support for parameterized SQL queries and further customization over the columns written to in logs. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions. (CVE-2022-23305)

Impact

Attackers may be able to enter crafted strings into input fields or headers of an application that are logged. This allows unintended SQL queries to be executed.