Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS13OXAzLTVjcjgtbTNqas0kWg

Deserialization of Untrusted Data in Log4j 1.x

JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName configuration causing JMSSink to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-4104. Note this issue only affects Log4j 1.x when specifically configured to use JMSSink, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Permalink: https://github.com/advisories/GHSA-w9p3-5cr8-m3jj
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS13OXAzLTVjcjgtbTNqas0kWg
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 2 years ago
Updated: 6 months ago


CVSS Score: 8.8
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Identifiers: GHSA-w9p3-5cr8-m3jj, CVE-2022-23302
References: Blast Radius: 47.3

Affected Packages

maven:org.zenframework.z8.dependencies.commons:log4j-1.2.17
Dependent packages: 1
Dependent repositories: 6
Downloads:
Affected Version Ranges: <= 2.0
No known fixed version
All affected versions:
maven:log4j:log4j
Dependent packages: 13,845
Dependent repositories: 236,580
Downloads:
Affected Version Ranges: <= 1.2.17
No known fixed version
All affected versions: 1.1.3, 1.2.4, 1.2.5, 1.2.6, 1.2.7, 1.2.8, 1.2.9, 1.2.11, 1.2.12, 1.2.13, 1.2.14, 1.2.15, 1.2.16, 1.2.17