CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:log4j:1.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:redhat:codeready_studio:12.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:integration_camel_k:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:integration_camel_quarkus:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_a-mq:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_a-mq:7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_a-mq_streaming:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_data_grid:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_data_virtualization:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_fuse:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_fuse:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_fuse_service_works:6.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_operations_network:3.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_web_server:3.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:process_automation:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:oracle:advanced_supply_chain_planning:12.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:advanced_supply_chain_planning:12.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:business_process_management_suite:12.2.1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_eagle_ftp_table_base_retrieval:4.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_offline_mediation_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.5.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:e-business_suite_cloud_manager_and_cloud_backup_module:2.2.1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.8.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:fusion_middleware_common_libraries_and_tools:12.2.1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:goldengate:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:healthcare_data_repository:8.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:hyperion_data_relationship_management:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:hyperion_infrastructure_technology:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:identity_management_suite:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:identity_management_suite:12.2.1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:retail_allocation:14.1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:retail_allocation:15.0.3.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:retail_allocation:16.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:retail_allocation:19.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:retail_extract_transform_and_load:13.2.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:stream_analytics:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:timesten_grid:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:tuxedo:12.2.2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:utilities_testing_accelerator:6.0.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:utilities_testing_accelerator:6.0.0.2.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:utilities_testing_accelerator:6.0.0.3.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*

History

22 Dec 2023, 09:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202312-04 -

20 Dec 2023, 08:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202312-02 -

07 Nov 2023, 03:40

Type Values Removed Values Added
References (MISC) https://access.redhat.com/security/cve/CVE-2021-4104 - Mitigation, Third Party Advisory () https://access.redhat.com/security/cve/CVE-2021-4104 -
References (GENTOO) https://security.gentoo.org/glsa/202209-02 - Third Party Advisory () https://security.gentoo.org/glsa/202209-02 -
References (GENTOO) https://security.gentoo.org/glsa/202310-16 - () https://security.gentoo.org/glsa/202310-16 -
References (MISC) https://www.cve.org/CVERecord?id=CVE-2021-44228 - Not Applicable, Third Party Advisory () https://www.cve.org/CVERecord?id=CVE-2021-44228 -
References (N/A) https://www.oracle.com/security-alerts/cpujul2022.html - Third Party Advisory () https://www.oracle.com/security-alerts/cpujul2022.html -
References (MLIST) http://www.openwall.com/lists/oss-security/2022/01/18/3 - Mailing List () http://www.openwall.com/lists/oss-security/2022/01/18/3 -
References (CERT-VN) https://www.kb.cert.org/vuls/id/930724 - Mitigation, Patch, Third Party Advisory, US Government Resource () https://www.kb.cert.org/vuls/id/930724 -
References (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - Patch, Third Party Advisory () https://www.oracle.com/security-alerts/cpuapr2022.html -
References (MISC) https://github.com/apache/logging-log4j2/pull/608#issuecomment-990494126 - Issue Tracking, Patch, Third Party Advisory () https://github.com/apache/logging-log4j2/pull/608#issuecomment-990494126 -
References (CONFIRM) https://security.netapp.com/advisory/ntap-20211223-0007/ - Third Party Advisory () https://security.netapp.com/advisory/ntap-20211223-0007/ -
References (MISC) https://www.oracle.com/security-alerts/cpujan2022.html - Patch, Third Party Advisory () https://www.oracle.com/security-alerts/cpujan2022.html -
References (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0033 - Third Party Advisory () https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0033 -

26 Oct 2023, 07:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202310-16 -

Information

Published : 2021-12-14 12:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-4104

Mitre link : CVE-2021-4104

CVE.ORG link : CVE-2021-4104


JSON object : View

Products Affected

oracle

  • retail_extract_transform_and_load
  • communications_unified_inventory_management
  • goldengate
  • utilities_testing_accelerator
  • enterprise_manager_base_platform
  • e-business_suite_cloud_manager_and_cloud_backup_module
  • weblogic_server
  • communications_network_integrity
  • mysql_enterprise_monitor
  • timesten_grid
  • jdeveloper
  • communications_eagle_ftp_table_base_retrieval
  • stream_analytics
  • advanced_supply_chain_planning
  • identity_management_suite
  • business_intelligence
  • hyperion_data_relationship_management
  • communications_messaging_server
  • healthcare_data_repository
  • hyperion_infrastructure_technology
  • business_process_management_suite
  • financial_services_revenue_management_and_billing_analytics
  • tuxedo
  • retail_allocation
  • fusion_middleware_common_libraries_and_tools
  • communications_offline_mediation_controller

redhat

  • enterprise_linux
  • jboss_enterprise_application_platform
  • single_sign-on
  • integration_camel_k
  • jboss_data_virtualization
  • jboss_fuse
  • jboss_fuse_service_works
  • jboss_data_grid
  • jboss_a-mq_streaming
  • jboss_a-mq
  • codeready_studio
  • openshift_container_platform
  • openshift_application_runtimes
  • integration_camel_quarkus
  • jboss_web_server
  • process_automation
  • jboss_operations_network
  • software_collections

apache

  • log4j

fedoraproject

  • fedora
CWE
CWE-502

Deserialization of Untrusted Data