Bug 2102810 (CVE-2022-32549)

Summary: CVE-2022-32549 Apache Sling: log injection in Sling logging
Product: [Other] Security Response Reporter: Patrick Del Bello <pdelbell>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: aileenc, asoldano, balejosg, bbaranow, bmaxwell, brian.stansberry, cdewolf, chazlett, darran.lofthouse, dkreling, dosoudil, eric.wittmann, fjuma, gmalinko, iweiss, janstey, jochrist, jpavlik, jschatte, jwon, krathod, lgao, mosmerov, msochure, msvehla, nwallace, pantinor, pdelbell, peholase, pjindal, pmackay, rareddy, rstancel, rsvoboda, smaestri, tom.jenkinson
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: ---
Doc Text:
A flaw was found in Apache Sling Commons Log. This flaw allows an attacker to benefit from the flaw and forge logs, allowing cover tracks and potentially corrupting log files.
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-06-30 21:36:21 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 2102323    

Description Patrick Del Bello 2022-06-30 17:35:21 UTC
Apache Sling Commons Log <= 5.4.0 and Apache Sling API <= 2.25.0 are vulnerable to log injection. The ability to forge logs may allow an attacker to cover tracks by injecting fake logs and potentially corrupt log files.

https://lists.apache.org/thread/7z6h3806mwcov5kx6l96pq839sn0po1v

Comment 1 Product Security DevOps Team 2022-06-30 21:36:19 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-32549