Lucene search

K
debianDebianDEBIAN:DSA-4686-1:EDCC0
HistoryMay 15, 2020 - 10:17 p.m.

[SECURITY] [DSA 4686-1] apache-log4j1.2 security update

2020-05-1522:17:02
lists.debian.org
19

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P


Debian Security Advisory DSA-4686-1 [email protected]
https://www.debian.org/security/ Salvatore Bonaccorso
May 16, 2020 https://www.debian.org/security/faq


Package : apache-log4j1.2
CVE ID : CVE-2019-17571
Debian Bug : 947124

It was discovered that the SocketServer class included in
apache-log4j1.2, a logging library for java, is vulnerable to
deserialization of untrusted data. An attacker can take advantage of
this flaw to execute arbitrary code in the context of the logger
application by sending a specially crafted log event.

For the oldstable distribution (stretch), this problem has been fixed
in version 1.2.17-7+deb9u1.

For the stable distribution (buster), this problem has been fixed in
version 1.2.17-8+deb10u1.

We recommend that you upgrade your apache-log4j1.2 packages.

For the detailed security status of apache-log4j1.2 please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/apache-log4j1.2

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P