cve-2022-39944
Vulnerability from cvelistv5
Published
2022-10-26 00:00
Modified
2024-08-03 12:07
Severity ?
Summary
The Apache Linkis JDBC EngineConn module has a RCE Vulnerability
References
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T12:07:42.949Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread/rxytj48q17304snonjtyt5lnlw64gccc"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Apache Linkis",
          "vendor": "Apache Software Foundation",
          "versions": [
            {
              "lessThanOrEqual": "1.2.0",
              "status": "affected",
              "version": "Apache Linkis",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "This issue was discovered by 4ra1n and zac from ZAC Security Team"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Apache Linkis \u003c=1.2.0 when used with the MySQL Connector/J, a deserialization vulnerability with possible remote code execution impact exists when an attacker has write access to a database and configures a JDBC EC with a MySQL data source and malicious parameters. Therefore, the parameters in the jdbc url should be blacklisted. Versions of Apache Linkis \u003c= 1.2.0 will be affected, We recommend users to update to 1.3.0."
        }
      ],
      "metrics": [
        {
          "other": {
            "content": {
              "other": "important"
            },
            "type": "unknown"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote code execution vulnerability ",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-26T00:00:00",
        "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
        "shortName": "apache"
      },
      "references": [
        {
          "url": "https://lists.apache.org/thread/rxytj48q17304snonjtyt5lnlw64gccc"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "The Apache Linkis JDBC EngineConn module has a RCE Vulnerability",
      "workarounds": [
        {
          "lang": "en",
          "value": " \u003c= 1.2.0 users should upgrade to 1.3.0. \nOr upgrade the materials of JDBC EngineConn separately, you can refer to: https://github.com/apache/incubator-linkis/tree/master/linkis-engineconn-plugins/jdbc"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
    "assignerShortName": "apache",
    "cveId": "CVE-2022-39944",
    "datePublished": "2022-10-26T00:00:00",
    "dateReserved": "2022-09-05T00:00:00",
    "dateUpdated": "2024-08-03T12:07:42.949Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-39944\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2022-10-26T16:15:11.703\",\"lastModified\":\"2022-10-28T17:40:47.010\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Apache Linkis \u003c=1.2.0 when used with the MySQL Connector/J, a deserialization vulnerability with possible remote code execution impact exists when an attacker has write access to a database and configures a JDBC EC with a MySQL data source and malicious parameters. Therefore, the parameters in the jdbc url should be blacklisted. Versions of Apache Linkis \u003c= 1.2.0 will be affected, We recommend users to update to 1.3.0.\"},{\"lang\":\"es\",\"value\":\"En Apache Linkis versiones anteriores a 1.2.0 incluy\u00e9ndola, cuando es usado con el Conector/J de MySQL, se presenta una vulnerabilidad de deserializaci\u00f3n con posible impacto de ejecuci\u00f3n de c\u00f3digo remota cuando un atacante presenta acceso de escritura a una base de datos y configura un EC JDBC con una fuente de datos MySQL y par\u00e1metros maliciosos. Por lo tanto, los par\u00e1metros en la url jdbc deben estar en la lista negra. Las versiones de Apache Linkis anteriores a 1.2.0 incluy\u00e9ndola, ser\u00e1n afectadas, recomendamos a usuarios actualizar a 1.3.0\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:linkis:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.2.0\",\"matchCriteriaId\":\"6E35C539-D9F4-499B-8261-A8863AB54525\"}]}]}],\"references\":[{\"url\":\"https://lists.apache.org/thread/rxytj48q17304snonjtyt5lnlw64gccc\",\"source\":\"security@apache.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.