Skip to content

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data

High severity GitHub Reviewed Published Dec 14, 2021 to the GitHub Advisory Database • Updated Dec 22, 2023

Package

maven log4j:log4j (Maven)

Affected versions

>= 1.2.0, <= 1.2.17

Patched versions

None
maven org.zenframework.z8.dependencies.commons:log4j-1.2.17 (Maven)
<= 2.0
None

Description

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

References

Published by the National Vulnerability Database Dec 14, 2021
Reviewed Dec 14, 2021
Published to the GitHub Advisory Database Dec 14, 2021
Last updated Dec 22, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2021-4104

GHSA ID

GHSA-fp5r-v3w9-4333

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.