Lucene search

K
debianDebianDEBIAN:DLA-2065-1:5EEFC
HistoryJan 12, 2020 - 10:27 p.m.

[SECURITY] [DLA 2065-1] apache-log4j1.2 security update

2020-01-1222:27:19
lists.debian.org
181

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.794 High

EPSS

Percentile

98.2%

Package : apache-log4j1.2
Version : 1.2.17-5+deb8u1
CVE ID : CVE-2019-17571
Debian Bug : 947124

Included in Log4j 1.2, a logging library for Java, is a SocketServer
class that is vulnerable to deserialization of untrusted data which can
be exploited to remotely execute arbitrary code when combined with a
deserialization gadget when listening to untrusted network traffic for
log data.

For Debian 8 "Jessie", this problem has been fixed in version
1.2.17-5+deb8u1.

We recommend that you upgrade your apache-log4j1.2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.794 High

EPSS

Percentile

98.2%