GHSA-w9p3-5cr8-m3jj

Suggest an improvement
Source
https://github.com/advisories/GHSA-w9p3-5cr8-m3jj
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/01/GHSA-w9p3-5cr8-m3jj/GHSA-w9p3-5cr8-m3jj.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-w9p3-5cr8-m3jj
Aliases
Published
2022-01-21T23:27:14Z
Modified
2024-02-16T08:25:11.246999Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
Deserialization of Untrusted Data in Log4j 1.x
Details

JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName configuration causing JMSSink to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-4104. Note this issue only affects Log4j 1.x when specifically configured to use JMSSink, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

References

Affected packages

Maven / log4j:log4j

Package

Name
log4j:log4j
View open source insights on deps.dev
Purl
pkg:maven/log4j/log4j

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Last affected
1.2.17

Affected versions

1.*

1.1.3
1.2.4
1.2.5
1.2.6
1.2.7
1.2.8
1.2.9
1.2.11
1.2.12
1.2.13
1.2.14
1.2.15
1.2.16
1.2.17

Maven / org.zenframework.z8.dependencies.commons:log4j-1.2.17

Package

Name
org.zenframework.z8.dependencies.commons:log4j-1.2.17
View open source insights on deps.dev
Purl
pkg:maven/org.zenframework.z8.dependencies.commons/log4j-1.2.17

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Last affected
2.0

Affected versions

2.*

2.0