CVE-2021-4104

CVE Details

Release Date:2021-12-14

Description


JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

See more information about CVE-2021-4104 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.5 Base Metrics: AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: High
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (log4j)ELSA-2022-90562022-01-26
Oracle Linux version 7 (log4j)ELSA-2021-52062021-12-21
Oracle Linux version 8 (parfait)ELSA-2022-02902022-01-27
Oracle Linux version 8 (si-units)ELSA-2022-02902022-01-27
Oracle Linux version 8 (unit-api)ELSA-2022-02902022-01-27
Oracle Linux version 8 (uom-lib)ELSA-2022-02902022-01-27
Oracle Linux version 8 (uom-parent)ELSA-2022-02902022-01-27
Oracle Linux version 8 (uom-se)ELSA-2022-02902022-01-27
Oracle Linux version 8 (uom-systems)ELSA-2022-02902022-01-27



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete