JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
History
22 Dec 2023, 09:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
20 Dec 2023, 08:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
07 Nov 2023, 03:40
Type | Values Removed | Values Added |
---|---|---|
References | () https://access.redhat.com/security/cve/CVE-2021-4104 - | |
References | () https://security.gentoo.org/glsa/202209-02 - | |
References | () https://security.gentoo.org/glsa/202310-16 - | |
References | () https://www.cve.org/CVERecord?id=CVE-2021-44228 - | |
References | () https://www.oracle.com/security-alerts/cpujul2022.html - | |
References | () http://www.openwall.com/lists/oss-security/2022/01/18/3 - | |
References | () https://www.kb.cert.org/vuls/id/930724 - | |
References | () https://www.oracle.com/security-alerts/cpuapr2022.html - | |
References | () https://github.com/apache/logging-log4j2/pull/608#issuecomment-990494126 - | |
References | () https://security.netapp.com/advisory/ntap-20211223-0007/ - | |
References | () https://www.oracle.com/security-alerts/cpujan2022.html - | |
References | () https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0033 - |
26 Oct 2023, 07:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
Information
Published : 2021-12-14 12:15
Updated : 2024-02-28 18:48
NVD link : CVE-2021-4104
Mitre link : CVE-2021-4104
CVE.ORG link : CVE-2021-4104
JSON object : View
Products Affected
redhat
- jboss_data_virtualization
- jboss_operations_network
- jboss_a-mq_streaming
- jboss_a-mq
- codeready_studio
- jboss_data_grid
- jboss_enterprise_application_platform
- openshift_application_runtimes
- openshift_container_platform
- process_automation
- enterprise_linux
- integration_camel_k
- single_sign-on
- software_collections
- jboss_fuse_service_works
- jboss_web_server
- integration_camel_quarkus
- jboss_fuse
oracle
- healthcare_data_repository
- timesten_grid
- retail_allocation
- financial_services_revenue_management_and_billing_analytics
- goldengate
- jdeveloper
- stream_analytics
- communications_offline_mediation_controller
- business_intelligence
- communications_network_integrity
- communications_eagle_ftp_table_base_retrieval
- fusion_middleware_common_libraries_and_tools
- identity_management_suite
- communications_messaging_server
- hyperion_infrastructure_technology
- weblogic_server
- tuxedo
- utilities_testing_accelerator
- enterprise_manager_base_platform
- retail_extract_transform_and_load
- advanced_supply_chain_planning
- hyperion_data_relationship_management
- business_process_management_suite
- mysql_enterprise_monitor
- e-business_suite_cloud_manager_and_cloud_backup_module
- communications_unified_inventory_management
apache
- log4j
fedoraproject
- fedora
CWE
CWE-502
Deserialization of Untrusted Data