CVE-2021-4104

NameCVE-2021-4104
DescriptionJMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2905-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
apache-log4j1.2 (PTS)buster1.2.17-8+deb10u2fixed
buster (security)1.2.17-8+deb10u1vulnerable
bullseye1.2.17-10+deb11u1fixed
sid, trixie, bookworm1.2.17-11fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
apache-log4j1.2sourcestretch1.2.17-7+deb9u2DLA-2905-1
apache-log4j1.2sourcebuster1.2.17-8+deb10u2
apache-log4j1.2sourcebullseye1.2.17-10+deb11u1
apache-log4j1.2source(unstable)1.2.17-11

Notes

https://www.openwall.com/lists/oss-security/2021/12/13/1
https://github.com/apache/logging-log4j2/pull/608#issuecomment-990494126
Issue for Log4j 1.2 when specifically configured to use JMSAppender (not the default)
https://www.openwall.com/lists/oss-security/2021/12/13/2

Search for package or bug name: Reporting problems