9.8
CRITICAL
CVE-2022-26520
Tomcat pgjdbc Directory Traversal
Description

In pgjdbc before 42.3.3, an attacker (who controls the jdbc URL or properties) can call java.util.logging.FileHandler to write to arbitrary files through the loggerFile and loggerLevel connection properties. An example situation is that an attacker could create an executable JSP file under a Tomcat web root. NOTE: the vendor's position is that there is no pgjdbc vulnerability; instead, it is a vulnerability for any application to use the pgjdbc driver with untrusted connection properties

INFO

Published Date :

March 10, 2022, 5:47 p.m.

Last Modified :

Aug. 3, 2024, 5:16 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-26520 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Postgresql postgresql_jdbc_driver
2 Postgresql postgresql
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-26520.

URL Resource
https://github.com/pgjdbc/pgjdbc/pull/2454/commits/017b929977b4f85795f9ad2fa5de6e80978b8ccc Patch Third Party Advisory
https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-673j-qm5f-xpv8 Third Party Advisory
https://jdbc.postgresql.org/documentation/changelog.html#version_42.3.3 Release Notes Vendor Advisory
https://jdbc.postgresql.org/documentation/head/tomcat.html Vendor Advisory
https://www.debian.org/security/2022/dsa-5196 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-26520 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-26520 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 03, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag MITRE disputed
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** In pgjdbc before 42.3.3, an attacker (who controls the jdbc URL or properties) can call java.util.logging.FileHandler to write to arbitrary files through the loggerFile and loggerLevel connection properties. An example situation is that an attacker could create an executable JSP file under a Tomcat web root. NOTE: the vendor's position is that there is no pgjdbc vulnerability; instead, it is a vulnerability for any application to use the pgjdbc driver with untrusted connection properties. In pgjdbc before 42.3.3, an attacker (who controls the jdbc URL or properties) can call java.util.logging.FileHandler to write to arbitrary files through the loggerFile and loggerLevel connection properties. An example situation is that an attacker could create an executable JSP file under a Tomcat web root. NOTE: the vendor's position is that there is no pgjdbc vulnerability; instead, it is a vulnerability for any application to use the pgjdbc driver with untrusted connection properties
  • Modified Analysis by [email protected]

    Nov. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2022/dsa-5196 No Types Assigned https://www.debian.org/security/2022/dsa-5196 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 01, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5196 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Mar. 30, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:postgresql:pgjdbc:*:*:*:*:*:*:*:* versions from (including) 42.3.0 from (excluding) 42.3.3 OR *cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:*:*:* versions from (including) 42.3.0 from (excluding) 42.3.3
  • CPE Deprecation Remap by [email protected]

    Mar. 30, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:postgresql:pgjdbc:*:*:*:*:*:*:*:* versions from (including) 42.1.0 from (including) 42.1.4 OR *cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:*:*:* versions from (including) 42.1.0 from (including) 42.1.4
  • Initial Analysis by [email protected]

    Mar. 22, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/pgjdbc/pgjdbc/pull/2454/commits/017b929977b4f85795f9ad2fa5de6e80978b8ccc No Types Assigned https://github.com/pgjdbc/pgjdbc/pull/2454/commits/017b929977b4f85795f9ad2fa5de6e80978b8ccc Patch, Third Party Advisory
    Changed Reference Type https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-673j-qm5f-xpv8 No Types Assigned https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-673j-qm5f-xpv8 Third Party Advisory
    Changed Reference Type https://jdbc.postgresql.org/documentation/changelog.html#version_42.3.3 No Types Assigned https://jdbc.postgresql.org/documentation/changelog.html#version_42.3.3 Release Notes, Vendor Advisory
    Changed Reference Type https://jdbc.postgresql.org/documentation/head/tomcat.html No Types Assigned https://jdbc.postgresql.org/documentation/head/tomcat.html Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:postgresql:pgjdbc:*:*:*:*:*:*:*:* versions from (including) 42.1.0 up to (including) 42.1.4 *cpe:2.3:a:postgresql:pgjdbc:*:*:*:*:*:*:*:* versions from (including) 42.3.0 up to (excluding) 42.3.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-26520 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-26520 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} 0.08%

score

0.66409

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability