log4j-1.2.17-18.0.1.el7.AXS7

エラータID: AXSA:2022-3058:01

Release date: 
Tuesday, February 8, 2022 - 12:42
Subject: 
log4j-1.2.17-18.0.1.el7.AXS7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
High
Description: 

Log4j is a tool to help the programmer output log statements to a variety of
output targets.

Security Fix(es):

* log4j: SQL injection in Log4j 1.x when application is configured to use
JDBCAppender (CVE-2022-23305)
* log4j: Unsafe deserialization flaw in Chainsaw log viewer (CVE-2022-23307)
* log4j: Remote code execution in Log4j 1.x when application is configured to
use JMSSink (CVE-2022-23302)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

CVE-2022-23302
JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of
untrusted data when the attacker has write access to the Log4j configuration or
if the configuration references an LDAP service the attacker has access to. The
attacker can provide a TopicConnectionFactoryBindingName configuration causing
JMSSink to perform JNDI requests that result in remote code execution in a
similar fashion to CVE-2021-4104. Note this issue only affects Log4j 1.x when
specifically configured to use JMSSink, which is not the default. Apache Log4j
1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it
addresses numerous other issues from the previous versions.
CVE-2022-23305
By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a
configuration parameter where the values to be inserted are converters from
PatternLayout. The message converter, %m, is likely to always be included. This
allows attackers to manipulate the SQL by entering crafted strings into input
fields or headers of an application that are logged allowing unintended SQL
queries to be executed. Note this issue only affects Log4j 1.x when specifically
configured to use the JDBCAppender, which is not the default. Beginning in
version 2.0-beta8, the JDBCAppender was re-introduced with proper support for
parameterized SQL queries and further customization over the columns written to
in logs. Apache Log4j 1.2 reached end of life in August 2015. Users should
upgrade to Log4j 2 as it addresses numerous other issues from the previous
versions.
CVE-2022-23307
CVE-2020-9493 identified a deserialization issue that was present in Apache
Chainsaw. Prior to Chainsaw V2.0 Chainsaw was a component of Apache Log4j 1.2.x
where the same issue exists.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. log4j-1.2.17-18.0.1.el7.AXS7.src.rpm
    MD5: dde06a4ccf98682b727a621b9410e892
    SHA-256: 75cd48a2a2b80384c8bf50687aec92ac81df83b3c47746e26a443913e5fb40c3
    Size: 2.75 MB

Asianux Server 7 for x86_64
  1. log4j-1.2.17-18.0.1.el7.AXS7.noarch.rpm
    MD5: f396769e77e4005146995682512bdf1a
    SHA-256: 3d4c11ac8a6a3f97e2a096a5c227b587652f856feeaaac99772555ee1b9f72dc
    Size: 444.70 kB