8.8
HIGH
CVE-2022-23307
Apache Log4j Apache Chainsaw Deserialization Vulnerability
Description

CVE-2020-9493 identified a deserialization issue that was present in Apache Chainsaw. Prior to Chainsaw V2.0 Chainsaw was a component of Apache Log4j 1.2.x where the same issue exists.

INFO

Published Date :

Jan. 18, 2022, 4:15 p.m.

Last Modified :

Feb. 24, 2023, 3:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-23307 has a 17 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-23307 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle business_intelligence
2 Oracle weblogic_server
3 Oracle identity_manager_connector
4 Oracle mysql_enterprise_monitor
5 Oracle hyperion_data_relationship_management
6 Oracle tuxedo
7 Oracle business_process_management_suite
8 Oracle communications_instant_messaging_server
9 Oracle communications_offline_mediation_controller
10 Oracle communications_unified_inventory_management
11 Oracle jdeveloper
12 Oracle communications_network_integrity
13 Oracle enterprise_manager_base_platform
14 Oracle communications_messaging_server
15 Oracle healthcare_foundation
16 Oracle hyperion_infrastructure_technology
17 Oracle retail_extract_transform_and_load
18 Oracle communications_eagle_ftp_table_base_retrieval
19 Oracle financial_services_revenue_management_and_billing_analytics
20 Oracle middleware_common_libraries_and_tools
21 Oracle identity_management_suite
22 Oracle advanced_supply_chain_planning
23 Oracle e-business_suite_cloud_manager_and_cloud_backup_module
1 Apache log4j
2 Apache chainsaw
1 Qos reload4j
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-23307.

URL Resource
https://lists.apache.org/thread/rg4yyc89vs3dw6kpy3r92xop9loywyhh Mailing List Vendor Advisory
https://logging.apache.org/log4j/1.2/index.html Vendor Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Java Perl HTML C++ CSS Raku Batchfile Roff

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 21, 2024, 8:25 a.m. This repo has been linked 7 different CVEs too.

None

Java Perl HTML C++ CSS Batchfile Raku Roff

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 17, 2023, 7:35 a.m. This repo has been linked 7 different CVEs too.

None

Makefile Go

Updated: 1 week, 6 days ago
0 stars 0 fork 0 watcher
Born at : July 10, 2022, 7:28 p.m. This repo has been linked 30 different CVEs too.

Fetch CVE Details - Product Type, Product affected, Vendor. Input Required - xls File

Python

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 28, 2022, 5:49 p.m. This repo has been linked 1 different CVEs too.

None

Java Perl HTML C++ CSS Batchfile Raku Roff

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 10, 2022, 7:54 p.m. This repo has been linked 7 different CVEs too.

Analyst Tool to automate some of an analyst's daily investigation tasks. In both python script and Jupyter Notebook format.

cybersecurity security-tools security-automation infosectools cyber-threat-intelligence

Jupyter Notebook Python

Updated: 3 months ago
10 stars 3 fork 3 watcher
Born at : Feb. 14, 2022, 3:29 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 years, 2 months ago
1 stars 0 fork 0 watcher
Born at : Feb. 6, 2022, 6:14 p.m. This repo has been linked 9 different CVEs too.

Fork of Log4j 1.2 project, without additional appenders and classes causing security issues.

Java HTML

Updated: 2 years, 7 months ago
1 stars 0 fork 0 watcher
Born at : Jan. 29, 2022, 2:26 p.m. This repo has been linked 6 different CVEs too.

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

CVE-log4j CheckMK plugin

log4j2 checkmk-extension checkmk-agent cve-2021-44228 cve-2021-45046 cve-2021-4104 cve-2021-42550 cve-2021-45105 cve-2021-44832

Python Shell

Updated: 1 year, 2 months ago
5 stars 0 fork 0 watcher
Born at : Jan. 3, 2022, 8:55 p.m. This repo has been linked 12 different CVEs too.

Long Term Support version of a stripped down log4j

Java HTML C++ CSS Batchfile Raku Roff

Updated: 2 years, 8 months ago
2 stars 3 fork 3 watcher
Born at : Dec. 16, 2021, 6:35 a.m. This repo has been linked 7 different CVEs too.

Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.

cve-2021-44228 cve-2021-45046 log4j log4shell vulnerability security scanner log4j2 cve-2021-4104 cve-2021-42550 cve-2021-45105 cve-2021-44832 cve-2017-5645 cve-2019-17571 cve-2022-23305 cve-2022-23307 cve-2022-23302 cve-2020-9488

Python

Updated: 4 months ago
37 stars 13 fork 13 watcher
Born at : Dec. 14, 2021, 10:27 p.m. This repo has been linked 12 different CVEs too.

None

Go Ruby

Updated: 1 month, 1 week ago
138 stars 22 fork 22 watcher
Born at : Dec. 14, 2021, 7:24 a.m. This repo has been linked 10 different CVEs too.

Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228

cve-2021-44228 log4j2 scanner patch cve-2021-45046 cve-2021-4104 cve-2021-42550 cve-2021-45105 cve-2021-44832 cve-2022-23302 cve-2022-23305 cve-2022-23307

Java

Updated: 1 week, 1 day ago
855 stars 170 fork 170 watcher
Born at : Dec. 11, 2021, 11:18 a.m. This repo has been linked 12 different CVEs too.

Mesos re-implementation/Re-imagined/Reference Implementation

Dockerfile

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 8, 2021, 3:15 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-23307 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-23307 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:advanced_supply_chain_planning:12.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:advanced_supply_chain_planning:12.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:business_process_management_suite:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_ftp_table_base_retrieval:4.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:e-business_suite_cloud_manager_and_cloud_backup_module:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.1.1.1 *cpe:2.3:a:oracle:e-business_suite_cloud_manager_and_cloud_backup_module:2.2.1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.8.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:healthcare_foundation:8.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hyperion_data_relationship_management:*:*:*:*:*:*:*:* versions up to (excluding) 11.2.8.0 *cpe:2.3:a:oracle:hyperion_infrastructure_technology:*:*:*:*:*:*:*:* versions up to (excluding) 11.2.8.0 *cpe:2.3:a:oracle:identity_management_suite:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:identity_management_suite:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:identity_manager_connector:11.1.1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:middleware_common_libraries_and_tools:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 8.0.29 *cpe:2.3:a:oracle:tuxedo:12.2.2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:advanced_supply_chain_planning:12.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:advanced_supply_chain_planning:12.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:business_process_management_suite:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_ftp_table_base_retrieval:4.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_offline_mediation_controller:*:*:*:*:*:*:*:* versions up to (excluding) 12.0.0.4.4 *cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:e-business_suite_cloud_manager_and_cloud_backup_module:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.1.1.1 *cpe:2.3:a:oracle:e-business_suite_cloud_manager_and_cloud_backup_module:2.2.1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.8.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:healthcare_foundation:8.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hyperion_data_relationship_management:*:*:*:*:*:*:*:* versions up to (excluding) 11.2.8.0 *cpe:2.3:a:oracle:hyperion_infrastructure_technology:*:*:*:*:*:*:*:* versions up to (excluding) 11.2.8.0 *cpe:2.3:a:oracle:identity_management_suite:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:identity_management_suite:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:identity_manager_connector:11.1.1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:middleware_common_libraries_and_tools:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 8.0.29 *cpe:2.3:a:oracle:retail_extract_transform_and_load:13.2.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:tuxedo:12.2.2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:advanced_supply_chain_planning:12.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:advanced_supply_chain_planning:12.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:business_process_management_suite:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_ftp_table_base_retrieval:4.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:e-business_suite_cloud_manager_and_cloud_backup_module:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.1.1.1 *cpe:2.3:a:oracle:e-business_suite_cloud_manager_and_cloud_backup_module:2.2.1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.8.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:healthcare_foundation:8.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hyperion_data_relationship_management:*:*:*:*:*:*:*:* versions up to (excluding) 11.2.8.0 *cpe:2.3:a:oracle:hyperion_infrastructure_technology:*:*:*:*:*:*:*:* versions up to (excluding) 11.2.8.0 *cpe:2.3:a:oracle:identity_management_suite:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:identity_management_suite:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:identity_manager_connector:11.1.1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:middleware_common_libraries_and_tools:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 8.0.29 *cpe:2.3:a:oracle:tuxedo:12.2.2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Reanalysis by [email protected]

    Apr. 14, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Reanalysis by [email protected]

    Apr. 08, 2022

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:qos:reload4j:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.18.1
  • Initial Analysis by [email protected]

    Jan. 24, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.apache.org/thread/rg4yyc89vs3dw6kpy3r92xop9loywyhh No Types Assigned https://lists.apache.org/thread/rg4yyc89vs3dw6kpy3r92xop9loywyhh Mailing List, Vendor Advisory
    Changed Reference Type https://logging.apache.org/log4j/1.2/index.html No Types Assigned https://logging.apache.org/log4j/1.2/index.html Vendor Advisory
    Added CWE NIST CWE-502
    Added CPE Configuration OR *cpe:2.3:a:apache:chainsaw:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.0 *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 1.2 up to (excluding) 2.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-23307 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-23307 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.85 }} -0.10%

score

0.82069

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability