JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.
History

Mon, 26 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Redhat jboss Enterprise Application Platform Eus
CPEs cpe:/a:redhat:jboss_enterprise_application_platform_eus:7.1::el7
Vendors & Products Redhat jboss Enterprise Application Platform Eus

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2021-12-14T00:00:00

Updated: 2024-08-03T17:16:04.172Z

Reserved: 2021-12-13T00:00:00

Link: CVE-2021-4104

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-12-14T12:15:12.200

Modified: 2023-12-22T09:15:36.510

Link: CVE-2021-4104

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-12-10T00:00:00Z

Links: CVE-2021-4104 - Bugzilla