Skip to main content

CVE-2022-23302

Severity

7.2

Description

JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName configuration causing JMSSink to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-4104. Note this issue only affects Log4j 1.x when specifically configured to use JMSSink, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Mitigation

There is no non-vulnerable upgrade path for `log4j:log4j`. We recommend investigating alternative components. Log4j 1.x has reached `End of Life`, and users should upgrade to a non-vulnerable version of `org.apache.logging.log4j:log4j-core` as `log4j:log4j` contains other security vulnerabilities that are not fixed.

Reference: [https://lists.apache.org/thread/bsr3l5qz4g0myrjhy9h67bcxodpkwj4w](https://lists.apache.org/thread/bsr3l5qz4g0myrjhy9h67bcxodpkwj4w)

This vulnerability has been fixed in version `1.3.0.Final` of `org.jboss.logmanager:log4j-jboss-logmanager` by removing the vulnerable class.

Project

Apache ActiveMQ

Category
CWE-502 Deserialization of Untrusted Data
Tags
data
configuration
Date Disclosed

2022-01-18

Date Discovered

2022-01-16

Apache ActiveMQ 5.16.x

First release:
2020-06-25
CVEs:
15
Support Lifecycle:
Namespace:
javax

Apache ActiveMQ 5.14.x

First release:
2016-08-02
CVEs:
24
Support Lifecycle:
Namespace:
javax

Apache ActiveMQ 5.13.x

First release:
2015-11-30
CVEs:
23
Support Lifecycle:
Namespace:
javax
Feel Vulnerable? 

Contact us so we can help you.

* These fields are required.