Skip to main content

CVE-2021-4104

Severity

6.6

Description

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Mitigation

There is no non-vulnerable upgrade path for `log4j:log4j`. We recommend investigating alternative components. The 1.x.x component has reach `End of Life`, and users should upgrade to a non-vulnerable version of `org.apache.logging.log4j:log4j-core` as this component includes other security vulnerabilities that are not fixed.

References:
– [https://github.com/apache/logging-log4j2/pull/608#issuecomment-990494126](https://github.com/apache/logging-log4j2/pull/608#issuecomment-990494126)
– [https://logging.apache.org/log4j/1.2/](https://logging.apache.org/log4j/1.2/)

This vulnerability has been fixed in version `1.3.0.Final` of `org.jboss.logmanager:log4j-jboss-logmanager` by removing the vulnerable class.

Project

Apache ActiveMQ

Category
CWE-502 Deserialization of Untrusted Data
Tags
data
Date Disclosed

2021-12-14

Date Discovered

2021-12-13

Apache ActiveMQ 5.16.x

First release:
2020-06-25
CVEs:
15
Support Lifecycle:
Namespace:
javax

Apache ActiveMQ 5.14.x

First release:
2016-08-02
CVEs:
24
Support Lifecycle:
Namespace:
javax

Apache ActiveMQ 5.13.x

First release:
2015-11-30
CVEs:
23
Support Lifecycle:
Namespace:
javax
Feel Vulnerable? 

Contact us so we can help you.

* These fields are required.