Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1mcDVyLXYzdzktNDMzM80bRA

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Permalink: https://github.com/advisories/GHSA-fp5r-v3w9-4333
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1mcDVyLXYzdzktNDMzM80bRA
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 2 years ago
Updated: 4 months ago


CVSS Score: 7.5
CVSS vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Identifiers: GHSA-fp5r-v3w9-4333, CVE-2021-4104
References: Repository: https://github.com/apache/logging-log4j2
Blast Radius: 40.3

Affected Packages

maven:org.zenframework.z8.dependencies.commons:log4j-1.2.17
Dependent packages: 1
Dependent repositories: 6
Downloads:
Affected Version Ranges: <= 2.0
No known fixed version
All affected versions:
maven:log4j:log4j
Dependent packages: 13,845
Dependent repositories: 236,580
Downloads:
Affected Version Ranges: >= 1.2.0, <= 1.2.17
No known fixed version
All affected versions: 1.2.4, 1.2.5, 1.2.6, 1.2.7, 1.2.8, 1.2.9, 1.2.11, 1.2.12, 1.2.13, 1.2.14, 1.2.15, 1.2.16, 1.2.17