Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 719146 (CVE-2019-17571, CVE-2020-9488, CVE-2020-9493, CVE-2022-23302, CVE-2022-23305) - dev-java/log4j: Multiple vulnerabilities
Summary: dev-java/log4j: Multiple vulnerabilities
Status: RESOLVED FIXED
Alias: CVE-2019-17571, CVE-2020-9488, CVE-2020-9493, CVE-2022-23302, CVE-2022-23305
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL:
Whiteboard: B2 [glsa+ cve]
Keywords:
Depends on: 829192
Blocks:
  Show dependency tree
 
Reported: 2020-04-24 02:08 UTC by GLSAMaker/CVETool Bot
Modified: 2024-02-18 08:37 UTC (History)
3 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description GLSAMaker/CVETool Bot gentoo-dev 2020-04-24 02:08:27 UTC
CVE-2019-17571 (https://nvd.nist.gov/vuln/detail/CVE-2019-17571):
  Included in Log4j 1.2 is a SocketServer class that is vulnerable to
  deserialization of untrusted data which can be exploited to remotely execute
  arbitrary code when combined with a deserialization gadget when listening to
  untrusted network traffic for log data. This affects Log4j versions up to
  1.2 up to 1.2.17.


Patch: https://src.fedoraproject.org/rpms/log4j12/c/d4c817c458d69dcc629a7271999d178b0dcb7c74?branch=master

Note from Debian [0]:
"CVE-2019-17571 correspond to CVE-2017-5645 for apache-log4j2. 1.2.x branch
is end-of-life upstream and does not recieve a fix for this issue. Users
should upgrade to Log4j 2.x."

[0] https://security-tracker.debian.org/tracker/CVE-2019-17571
Comment 1 GLSAMaker/CVETool Bot gentoo-dev 2020-04-27 18:47:01 UTC
CVE-2020-9488 (https://nvd.nist.gov/vuln/detail/CVE-2020-9488):
  Improper validation of certificate with host mismatch in Apache Log4j SMTP
  appender. This could allow an SMTPS connection to be intercepted by a
  man-in-the-middle attack which could leak any log messages sent through that
  appender.
Comment 2 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-01-19 02:44:18 UTC
CVE-2022-23302:

JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName configuration causing JMSSink to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-4104. Note this issue only affects Log4j 1.x when specifically configured to use JMSSink, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVE-2022-23305:

By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configuration parameter where the values to be inserted are converters from PatternLayout. The message converter, %m, is likely to always be included. This allows attackers to manipulate the SQL by entering crafted strings into input fields or headers of an application that are logged allowing unintended SQL queries to be executed. Note this issue only affects Log4j 1.x when specifically configured to use the JDBCAppender, which is not the default. Beginning in version 2.0-beta8, the JDBCAppender was re-introduced with proper support for parameterized SQL queries and further customization over the columns written to in logs. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVE-2020-9493 (http://www.openwall.com/lists/oss-security/2022/01/18/5):

A deserialization flaw was found in Apache Chainsaw versions prior to 2.1.0 which could lead to malicious code execution.
Comment 3 Volkmar W. Pogatzki 2022-04-06 06:13:19 UTC
The affected package is last-rited, see https://bugs.gentoo.org/829192#c1
Comment 4 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-04-09 13:40:58 UTC
Thanks!
Comment 5 Larry the Git Cow gentoo-dev 2022-05-04 08:15:43 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e55b6f037bdb41eae1559ecb953865d39a71105e

commit e55b6f037bdb41eae1559ecb953865d39a71105e
Author:     Jakov Smolić <jsmolic@gentoo.org>
AuthorDate: 2022-05-04 08:11:29 +0000
Commit:     Jakov Smolić <jsmolic@gentoo.org>
CommitDate: 2022-05-04 08:13:46 +0000

    dev-java/log4j: treeclean
    
    Bug: https://bugs.gentoo.org/828657
    Bug: https://bugs.gentoo.org/719146
    Bug: https://bugs.gentoo.org/829192
    Signed-off-by: Jakov Smolić <jsmolic@gentoo.org>

 dev-java/log4j/Manifest               |  1 -
 dev-java/log4j/log4j-1.2.17-r3.ebuild | 70 -----------------------------------
 dev-java/log4j/metadata.xml           | 12 ------
 profiles/package.mask                 |  6 ---
 4 files changed, 89 deletions(-)
Comment 6 Larry the Git Cow gentoo-dev 2024-02-18 08:33:08 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/data/glsa.git/commit/?id=752cee9f51b27078b50563344199e78663db1769

commit 752cee9f51b27078b50563344199e78663db1769
Author:     GLSAMaker <glsamaker@gentoo.org>
AuthorDate: 2024-02-18 08:32:34 +0000
Commit:     Hans de Graaff <graaff@gentoo.org>
CommitDate: 2024-02-18 08:33:04 +0000

    [ GLSA 202402-16 ] Apache Log4j: Multiple Vulnerabilities
    
    Bug: https://bugs.gentoo.org/719146
    Signed-off-by: GLSAMaker <glsamaker@gentoo.org>
    Signed-off-by: Hans de Graaff <graaff@gentoo.org>

 glsa-202402-16.xml | 44 ++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 44 insertions(+)