CVE-2022-23302

NameCVE-2022-23302
DescriptionJMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName configuration causing JMSSink to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-4104. Note this issue only affects Log4j 1.x when specifically configured to use JMSSink, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2905-1
Debian Bugs1004482

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
apache-log4j1.2 (PTS)buster1.2.17-8+deb10u2fixed
buster (security)1.2.17-8+deb10u1vulnerable
bullseye1.2.17-10+deb11u1fixed
sid, trixie, bookworm1.2.17-11fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
apache-log4j1.2sourcestretch1.2.17-7+deb9u2DLA-2905-1
apache-log4j1.2sourcebuster1.2.17-8+deb10u2
apache-log4j1.2sourcebullseye1.2.17-10+deb11u1
apache-log4j1.2source(unstable)1.2.17-111004482

Notes

https://www.openwall.com/lists/oss-security/2022/01/18/3

Search for package or bug name: Reporting problems