// For flags

CVE-2022-46337

Apache Derby: LDAP injection vulnerability in authenticator

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A cleverly devised username might bypass LDAP authentication checks. In
LDAP-authenticated Derby installations, this could let an attacker fill
up the disk by creating junk Derby databases. In LDAP-authenticated
Derby installations, this could also allow the attacker to execute
malware which was visible to and executable by the account which booted
the Derby server. In LDAP-protected databases which weren't also
protected by SQL GRANT/REVOKE authorization, this vulnerability could
also let an attacker view and corrupt sensitive data and run sensitive
database functions and procedures.

Mitigation:

Users should upgrade to Java 21 and Derby 10.17.1.0.

Alternatively, users who wish to remain on older Java versions should
build their own Derby distribution from one of the release families to
which the fix was backported: 10.16, 10.15, and 10.14. Those are the
releases which correspond, respectively, with Java LTS versions 17, 11,
and 8.

Un nombre de usuario inteligentemente diseñado podría omitir las comprobaciones de autenticación LDAP. En instalaciones Derby autenticadas por LDAP, esto podría permitir que un atacante llene el disco creando bases de datos Derby basura. En instalaciones de Derby autenticadas por LDAP, esto también podría permitir al atacante ejecutar malware que era visible y ejecutable por la cuenta que arrancó el servidor Derby. En bases de datos protegidas por LDAP que tampoco estaban protegidas por la autorización SQL GRANT/REVOKE, esta vulnerabilidad también podría permitir que un atacante vea y corrompa datos confidenciales y ejecute funciones y procedimientos de bases de datos confidenciales. Mitigación: los usuarios deben actualizar a Java 21 y Derby 10.17.1.0. Alternativamente, los usuarios que deseen permanecer en versiones anteriores de Java deben crear su propia distribución Derby a partir de una de las familias de versiones a las que se admitió la solución: 10.16, 10.15 y 10.14. Esas son las versiones que corresponden, respectivamente, a las versiones 17, 11 y 8 de Java LTS.

*Credits: This issue was discovered by 4ra1n and Y4tacker, who also proposed the fix.
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-11-29 CVE Reserved
  • 2023-11-20 CVE Published
  • 2024-05-27 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apache
Search vendor "Apache"
Derby
Search vendor "Apache" for product "Derby"
>= 10.1.1.0 < 10.14.3.0
Search vendor "Apache" for product "Derby" and version " >= 10.1.1.0 < 10.14.3.0"
-
Affected
Apache
Search vendor "Apache"
Derby
Search vendor "Apache" for product "Derby"
>= 10.15.1.3 < 10.15.2.1
Search vendor "Apache" for product "Derby" and version " >= 10.15.1.3 < 10.15.2.1"
-
Affected
Apache
Search vendor "Apache"
Derby
Search vendor "Apache" for product "Derby"
10.16.1.1
Search vendor "Apache" for product "Derby" and version "10.16.1.1"
-
Affected