CVE-2022-40955
CVSS V2 None
CVSS V3 High 8.8
Description
In versions of Apache InLong prior to 1.3.0, an attacker with sufficient privileges to specify MySQL JDBC connection URL parameters and to write arbitrary data to the MySQL database, could cause this data to be deserialized by Apache InLong, potentially leading to Remote Code Execution on the Apache InLong server. Users are advised to upgrade to Apache InLong 1.3.0 or newer.
Overview
- CVE ID
- CVE-2022-40955
- Assigner
- security@apache.org
- Vulnerability Status
- Analyzed
- Published Version
- 2022-09-20T14:15:09
- Last Modified Date
- 2022-12-21T18:57:55
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:apache:inlong:*:*:*:*:*:*:*:* | 1 | OR | 1.3.0 |
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 8.8
- Base Severity
- HIGH
- Exploitability Score
- 2.8
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
http://www.openwall.com/lists/oss-security/2022/09/22/5 | Mailing List Third Party Advisory |
https://lists.apache.org/thread/r1r34y7bchrpmp9jhfdoohzdmk7pj1q1 | Issue Tracking Mailing List Patch Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-40955 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40955 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-09-20 15:00:14 | Added to TrackCVE | |||
2022-12-21 13:14:20 | 2022-12-21T12:15:10 | CVE Modified Date | updated | |
2022-12-21 13:14:20 | Analyzed | Modified | Vulnerability Status | updated |
2022-12-21 17:14:23 | Modified | Undergoing Analysis | Vulnerability Status | updated |
2022-12-21 19:13:54 | 2022-12-21T18:57:55 | CVE Modified Date | updated | |
2022-12-21 19:13:54 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |