You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@logging.apache.org by Ralph Goers <rg...@apache.org> on 2022/01/18 14:42:17 UTC

CVE-2022-23302: Deserialization of untrusted data in JMSSink in Apache Log4j 1.x

Severity: high

Description:

JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName configuration causing JMSSink to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-4104.  

Note this issue only affects Log4j 1.x when specifically configured to use JMSSink, which is not the default.

Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Mitigation:

Users should upgrade to Log4j 2 or remove usage of the JMSSink from their configurations.

Credit:

Eduardo' Vela, Maksim Shudrak and Jacob Butler from Google.