exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0442-02

Red Hat Security Advisory 2022-0442-02
Posted Feb 9, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0442-02 - Log4j is a tool to help the programmer output log statements to a variety of output targets. Issues addressed include code execution, deserialization, and remote SQL injection vulnerabilities.

tags | advisory, remote, vulnerability, code execution, sql injection
systems | linux, redhat
advisories | CVE-2022-23302, CVE-2022-23305, CVE-2022-23307
SHA-256 | 92402314f90d5d9fb9a8cde6c9494de316a59c76772d810debd66dd50e46fab1

Red Hat Security Advisory 2022-0442-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: log4j security update
Advisory ID: RHSA-2022:0442-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0442
Issue date: 2022-02-07
CVE Names: CVE-2022-23302 CVE-2022-23305 CVE-2022-23307
=====================================================================

1. Summary:

An update for log4j is now available for Red Hat Enterprise Linux 6
Extended Lifecycle Support, Red Hat Enterprise Linux 7, Red Hat Enterprise
Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.4 Advanced
Update Support, Red Hat Enterprise Linux 7.6 Advanced Update Support, Red
Hat Enterprise Linux 7.6 Telco Extended Update Support, Red Hat Enterprise
Linux 7.6 Update Services for SAP Solutions, Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 6 ELS) - i386, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch
Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch
Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch
Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch
Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch
Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - noarch
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - noarch
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - noarch
Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - noarch
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - noarch
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - noarch
Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - noarch
Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch
Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Log4j is a tool to help the programmer output log statements to a variety
of output targets.

Security Fix(es):

* log4j: SQL injection in Log4j 1.x when application is configured to use
JDBCAppender (CVE-2022-23305)

* log4j: Unsafe deserialization flaw in Chainsaw log viewer
(CVE-2022-23307)

* log4j: Remote code execution in Log4j 1.x when application is configured
to use JMSSink (CVE-2022-23302)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2041949 - CVE-2022-23302 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink
2041959 - CVE-2022-23305 log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender
2041967 - CVE-2022-23307 log4j: Unsafe deserialization flaw in Chainsaw log viewer

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
log4j-1.2.14-6.6.el6_10.src.rpm

i386:
log4j-1.2.14-6.6.el6_10.i686.rpm
log4j-debuginfo-1.2.14-6.6.el6_10.i686.rpm

s390x:
log4j-1.2.14-6.6.el6_10.s390x.rpm
log4j-debuginfo-1.2.14-6.6.el6_10.s390x.rpm

x86_64:
log4j-1.2.14-6.6.el6_10.x86_64.rpm
log4j-debuginfo-1.2.14-6.6.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
log4j-debuginfo-1.2.14-6.6.el6_10.i686.rpm
log4j-javadoc-1.2.14-6.6.el6_10.i686.rpm
log4j-manual-1.2.14-6.6.el6_10.i686.rpm

s390x:
log4j-debuginfo-1.2.14-6.6.el6_10.s390x.rpm
log4j-javadoc-1.2.14-6.6.el6_10.s390x.rpm
log4j-manual-1.2.14-6.6.el6_10.s390x.rpm

x86_64:
log4j-debuginfo-1.2.14-6.6.el6_10.x86_64.rpm
log4j-javadoc-1.2.14-6.6.el6_10.x86_64.rpm
log4j-manual-1.2.14-6.6.el6_10.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
log4j-1.2.17-18.el7_4.src.rpm

noarch:
log4j-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm
log4j-manual-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
log4j-1.2.17-18.el7_4.src.rpm

noarch:
log4j-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm
log4j-manual-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
log4j-1.2.17-17.el7_3.src.rpm

noarch:
log4j-1.2.17-17.el7_3.noarch.rpm

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
log4j-1.2.17-18.el7_4.src.rpm

noarch:
log4j-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
log4j-1.2.17-18.el7_4.src.rpm

noarch:
log4j-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
log4j-1.2.17-18.el7_4.src.rpm

noarch:
log4j-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
log4j-1.2.17-18.el7_4.src.rpm

noarch:
log4j-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
log4j-1.2.17-18.el7_4.src.rpm

noarch:
log4j-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
log4j-1.2.17-18.el7_4.src.rpm

noarch:
log4j-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
log4j-1.2.17-18.el7_4.src.rpm

noarch:
log4j-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
log4j-1.2.17-18.el7_4.src.rpm

noarch:
log4j-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

noarch:
log4j-javadoc-1.2.17-17.el7_3.noarch.rpm
log4j-manual-1.2.17-17.el7_3.noarch.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

noarch:
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm
log4j-manual-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

noarch:
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm
log4j-manual-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

noarch:
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm
log4j-manual-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

noarch:
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm
log4j-manual-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.7):

noarch:
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm
log4j-manual-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

noarch:
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm
log4j-manual-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.7):

noarch:
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm
log4j-manual-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm
log4j-manual-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
log4j-1.2.17-18.el7_4.src.rpm

noarch:
log4j-1.2.17-18.el7_4.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm
log4j-manual-1.2.17-18.el7_4.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23302
https://access.redhat.com/security/cve/CVE-2022-23305
https://access.redhat.com/security/cve/CVE-2022-23307
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYgIB3NzjgjWX9erEAQjSGA//fa5ZGrr5rzfdILA3WRuVfpCcbwgPfUo1
MU4Xj6RZP7vVTQKLJPJJXXO+weVJO5MQobXxvqoVjUGp5IXFoIztKiFeVVCdzUQQ
7W3g9sr9G+3r819/sWinkcMztgkci9H21HIUfifEKYKvtZtVYW6U9HPq4EugOjyr
AegJ3yR+wLrp8n/uUgLoCvEPCQ5Mwt/uU0OYD7Vjq/zKuBk2geCCP0s93hD1sk6w
P6imdD5HX8WHnvdr/fbDOvF14Hl9sH5iPalRlr5XkajMFYB9fkNp1xoYq6waO4KW
anLE24zS8AE26yt/JohuNwk1H6UEli9fci+FlFEVp3IMWxig01+EHTwDkABk3Nwk
grIsDMtJZqfO/meTKIKE4i9CVrJZ5sL+Z11p64QfLrB+a6h1XzVG+9AKUfkKVYKA
tywev7hz8G69uAY4AasNbLSWgkAZHh/iIRXi7kE5ESFjI17aAtM6Flm5X4Tzh5FH
7LZXP11chYMXYlLy1fhbNksCUVYD9LEGNf5glB1WLFt+bE0CJZ5R0fUrO9rrXxdS
1GheWpCgbuExpSf0+qRdOjXBc20NbK9E+aZm4a8T/Kygp5NeJZ8I9dz3B6fh16dZ
1wzOwNvfxakW7T9zbI2Imp8/u0nNUYU+BW5pIE9cOQLCkkpIVTiOZf7AUZPBrps+
749rCc+X7Dc=
=p6s5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close