Skip to main content

CVE-2022-45930: n/a in n/a

High
VulnerabilityCVE-2022-45930cvecve-2022-45930
Published: Sun Nov 27 2022 (11/27/2022, 00:00:00 UTC)
Source: CVE
Vendor/Project: n/a
Product: n/a

Description

A SQL injection issue was discovered in AAA in OpenDaylight (ODL) before 0.16.5. The aaa-idm-store-h2/src/main/java/org/opendaylight/aaa/datastore/h2/DomainStore.java deleteDomain function is affected for the /auth/v1/domains/ API interface.

AI-Powered Analysis

AILast updated: 06/22/2025, 09:49:48 UTC

Technical Analysis

CVE-2022-45930 is a high-severity SQL injection vulnerability identified in the AAA (Authentication, Authorization, and Accounting) component of OpenDaylight (ODL) versions prior to 0.16.5. Specifically, the vulnerability exists in the deleteDomain function within the DomainStore.java file of the aaa-idm-store-h2 module, which handles interactions with the H2 database backend. The affected API endpoint is /auth/v1/domains/. This flaw allows an unauthenticated remote attacker to inject malicious SQL commands via crafted requests to the API, potentially manipulating the underlying database. The vulnerability is classified under CWE-89 (Improper Neutralization of Special Elements used in an SQL Command), indicating that user-supplied input is not properly sanitized before being incorporated into SQL queries. According to the CVSS 3.1 vector (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N), the attack can be executed remotely over the network without any privileges or user interaction, with low attack complexity. The impact is high on data integrity, as attackers can alter or delete data in the AAA datastore, potentially disrupting authentication and authorization processes. However, confidentiality and availability impacts are not indicated. No known exploits are reported in the wild as of the publication date (November 27, 2022). No official patches or vendor project/product details are provided in the source information, but upgrading to OpenDaylight version 0.16.5 or later is implied to remediate the issue. OpenDaylight is an open-source platform widely used for software-defined networking (SDN) and network function virtualization (NFV), often deployed in large-scale network infrastructures and telecommunications environments. The vulnerability in the AAA module could allow attackers to compromise network control functions by corrupting domain authorization data, leading to unauthorized access or denial of legitimate administrative actions.

Potential Impact

For European organizations, especially those operating critical network infrastructure or telecommunications services leveraging OpenDaylight, this vulnerability poses a significant risk. Successful exploitation could allow attackers to manipulate domain authorization data, potentially granting unauthorized access or disrupting network management operations. This could lead to compromised network security, unauthorized configuration changes, or service disruptions. Given the central role of AAA in controlling access and permissions, integrity breaches here can cascade into broader security failures. Sectors such as telecommunications providers, internet service providers, and large enterprises with SDN deployments are particularly at risk. The lack of required authentication and user interaction lowers the barrier for exploitation, increasing the threat level. While no confidentiality impact is noted, the integrity compromise can indirectly affect data confidentiality if attackers escalate privileges or alter access controls. The absence of known exploits in the wild suggests limited immediate threat but does not preclude targeted attacks, especially from advanced persistent threat (APT) actors focusing on network infrastructure in Europe.

Mitigation Recommendations

1. Immediate upgrade: Organizations should upgrade OpenDaylight deployments to version 0.16.5 or later, where this vulnerability is addressed. 2. Input validation: Implement additional input validation and sanitization at the API gateway or web application firewall (WAF) level to detect and block malicious SQL payloads targeting the /auth/v1/domains/ endpoint. 3. Network segmentation: Restrict access to the OpenDaylight management and API interfaces to trusted internal networks and administrative hosts only, minimizing exposure to external attackers. 4. Monitoring and logging: Enable detailed logging of API requests to detect anomalous or suspicious activity related to domain management operations. Employ intrusion detection systems (IDS) tuned for SQL injection patterns. 5. Access controls: Enforce strict role-based access control (RBAC) on AAA functions to limit the impact of any potential compromise. 6. Incident response readiness: Prepare for rapid incident response by having procedures to isolate affected systems and restore from clean backups if unauthorized changes are detected. 7. Vendor engagement: Engage with OpenDaylight community or vendors for official patches and security advisories, and subscribe to threat intelligence feeds for updates on exploitation attempts.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
mitre
Date Reserved
2022-11-27T00:00:00.000Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d983dc4522896dcbeefb2

Added to database: 5/21/2025, 9:09:17 AM

Last enriched: 6/22/2025, 9:49:48 AM

Last updated: 8/14/2025, 10:48:14 PM

Views: 11

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats