cve-2022-42889
Vulnerability from cvelistv5
Published
2022-10-13 00:00
Modified
2024-08-03 13:19
Severity
Summary
Apache Commons Text prior to 1.10.0 allows RCE when applied to untrusted input due to insecure interpolation defaults
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:05.212Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread/n2bd4vdsgkqh2tm14l1wyc3jyol7s1om"
          },
          {
            "name": "[oss-security] 20221013 CVE-2022-42889: Apache Commons Text prior to 1.10.0 allows RCE when applied to untrusted input due to insecure interpolation defaults",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2022/10/13/4"
          },
          {
            "name": "[oss-security] 20221017 Re: CVE-2022-42889: Apache Commons Text prior to 1.10.0 allows RCE when applied to untrusted input due to insecure interpolation defaults",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2022/10/18/1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20221020-0004/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0022"
          },
          {
            "name": "GLSA-202301-05",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202301-05"
          },
          {
            "name": "20230214 OXAS-ADV-2022-0002: OX App Suite Security Advisory",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2023/Feb/3"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/171003/OX-App-Suite-Cross-Site-Scripting-Server-Side-Request-Forgery.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/176650/Apache-Commons-Text-1.9-Remote-Code-Execution.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Apache Commons Text",
          "vendor": "Apache Software Foundation",
          "versions": [
            {
              "lessThanOrEqual": "1.9",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "Apache Commons Text*",
              "status": "affected",
              "version": "1.5",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Apache Commons Text performs variable interpolation, allowing properties to be dynamically evaluated and expanded. The standard format for interpolation is \"${prefix:name}\", where \"prefix\" is used to locate an instance of org.apache.commons.text.lookup.StringLookup that performs the interpolation. Starting with version 1.5 and continuing through 1.9, the set of default Lookup instances included interpolators that could result in arbitrary code execution or contact with remote servers. These lookups are: - \"script\" - execute expressions using the JVM script execution engine (javax.script) - \"dns\" - resolve dns records - \"url\" - load values from urls, including from remote servers Applications using the interpolation defaults in the affected versions may be vulnerable to remote code execution or unintentional contact with remote servers if untrusted configuration values are used. Users are recommended to upgrade to Apache Commons Text 1.10.0, which disables the problematic interpolators by default."
        }
      ],
      "metrics": [
        {
          "other": {
            "content": {
              "other": "important"
            },
            "type": "unknown"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Unexpected variable interpolation",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-19T16:06:47.362105",
        "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
        "shortName": "apache"
      },
      "references": [
        {
          "url": "https://lists.apache.org/thread/n2bd4vdsgkqh2tm14l1wyc3jyol7s1om"
        },
        {
          "name": "[oss-security] 20221013 CVE-2022-42889: Apache Commons Text prior to 1.10.0 allows RCE when applied to untrusted input due to insecure interpolation defaults",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2022/10/13/4"
        },
        {
          "name": "[oss-security] 20221017 Re: CVE-2022-42889: Apache Commons Text prior to 1.10.0 allows RCE when applied to untrusted input due to insecure interpolation defaults",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2022/10/18/1"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20221020-0004/"
        },
        {
          "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0022"
        },
        {
          "name": "GLSA-202301-05",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.gentoo.org/glsa/202301-05"
        },
        {
          "name": "20230214 OXAS-ADV-2022-0002: OX App Suite Security Advisory",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2023/Feb/3"
        },
        {
          "url": "http://packetstormsecurity.com/files/171003/OX-App-Suite-Cross-Site-Scripting-Server-Side-Request-Forgery.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/176650/Apache-Commons-Text-1.9-Remote-Code-Execution.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Apache Commons Text prior to 1.10.0 allows RCE when applied to untrusted input due to insecure interpolation defaults",
      "workarounds": [
        {
          "lang": "en",
          "value": "Upgrade to Apache Commons Text 1.10.0."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
    "assignerShortName": "apache",
    "cveId": "CVE-2022-42889",
    "datePublished": "2022-10-13T00:00:00",
    "dateReserved": "2022-10-12T00:00:00",
    "dateUpdated": "2024-08-03T13:19:05.212Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-42889\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2022-10-13T13:15:10.113\",\"lastModified\":\"2024-01-19T16:15:08.583\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Apache Commons Text performs variable interpolation, allowing properties to be dynamically evaluated and expanded. The standard format for interpolation is \\\"${prefix:name}\\\", where \\\"prefix\\\" is used to locate an instance of org.apache.commons.text.lookup.StringLookup that performs the interpolation. Starting with version 1.5 and continuing through 1.9, the set of default Lookup instances included interpolators that could result in arbitrary code execution or contact with remote servers. These lookups are: - \\\"script\\\" - execute expressions using the JVM script execution engine (javax.script) - \\\"dns\\\" - resolve dns records - \\\"url\\\" - load values from urls, including from remote servers Applications using the interpolation defaults in the affected versions may be vulnerable to remote code execution or unintentional contact with remote servers if untrusted configuration values are used. Users are recommended to upgrade to Apache Commons Text 1.10.0, which disables the problematic interpolators by default.\"},{\"lang\":\"es\",\"value\":\"Apache Commons Text lleva a cabo una interpolaci\u00f3n de variables, permitiendo que las propiedades sean evaluadas y expandidas din\u00e1micamente. El formato est\u00e1ndar para la interpolaci\u00f3n es \\\"${prefix:name}\\\", donde \\\"prefix\\\" es usado para localizar una instancia de org.apache.commons.text.lookup.StringLookup que lleva a cabo la interpolaci\u00f3n. A partir de la versi\u00f3n 1.5 y hasta 1.9, el conjunto de instancias de Lookup por defecto inclu\u00eda interpoladores que pod\u00edan dar lugar a una ejecuci\u00f3n de c\u00f3digo arbitrario o al contacto con servidores remotos. Estos lookups son: - \\\"script\\\" - ejecuta expresiones usando el motor de ejecuci\u00f3n de scripts de la JVM (javax.script) - \\\"dns\\\" - resuelve registros dns - \\\"url\\\" - carga valores de urls, incluso de servidores remotos Las aplicaciones usando los interpoladores por defecto en las versiones afectadas pueden ser vulnerables a una ejecuci\u00f3n de c\u00f3digo remota o al contacto involuntario con servidores remotos si son usados valores de configuraci\u00f3n que no son confiables. Es recomendado a usuarios actualizar a Apache Commons Text versi\u00f3n 1.10.0, que deshabilita los interpoladores problem\u00e1ticos por defecto\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:commons_text:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.5\",\"versionEndExcluding\":\"1.10.0\",\"matchCriteriaId\":\"F52B385F-442F-4587-B680-DD74CC525D27\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:bluexp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC1AE8BD-EE3F-494C-9F03-D4B2B7233106\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:jsa1500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6F62545-4393-4FD6-9EF4-3516E8835F58\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:jsa3500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBF05B6A-B4F6-4F7A-927E-106A8C1E8ED7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:jsa3800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"421FD233-CA15-4207-8690-6A1C4C23BDB8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:jsa5500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08C686CC-C971-4891-B8F9-9BE4C09B1160\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:jsa5800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9075ED11-DD7E-49E2-90F5-50ACFCD2F4A4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:jsa7500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57A506DE-88CE-45C9-A41A-9B5B4E62F36C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:jsa7800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AFBD1EF-96B1-475E-896A-4000463FEA0A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:juniper:security_threat_response_manager:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.5.0\",\"matchCriteriaId\":\"334BA50E-637D-42E7-AD73-BC13498D79D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:juniper:security_threat_response_manager:7.5.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5745211-E47A-481B-928F-B56013DAC19C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:juniper:security_threat_response_manager:7.5.0:up1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B716977-E015-4628-854B-5828FC3DC150\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:juniper:security_threat_response_manager:7.5.0:up2:*:*:*:*:*:*\",\"matchCriteriaId\":\"22F53DC6-084C-4C06-9A5C-550511E5CC58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:juniper:security_threat_response_manager:7.5.0:up3:*:*:*:*:*:*\",\"matchCriteriaId\":\"41FFF517-DCAC-4CF1-A6D7-29828B037245\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/171003/OX-App-Suite-Cross-Site-Scripting-Server-Side-Request-Forgery.html\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/176650/Apache-Commons-Text-1.9-Remote-Code-Execution.html\",\"source\":\"security@apache.org\"},{\"url\":\"http://seclists.org/fulldisclosure/2023/Feb/3\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/10/13/4\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/10/18/1\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread/n2bd4vdsgkqh2tm14l1wyc3jyol7s1om\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0022\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202301-05\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20221020-0004/\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...