Skip to content

Improper Input Validation and Injection in Apache Log4j2

Moderate severity GitHub Reviewed Published Jan 4, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

maven org.apache.logging.log4j:log4j-core (Maven)

Affected versions

>= 2.0-beta7, < 2.3.2
>= 2.4, < 2.12.4
>= 2.13.0, < 2.17.1

Patched versions

2.3.2
2.12.4
2.17.1

Description

Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to an attack where an attacker with permission to modify the logging configuration file can construct a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI which can execute remote code. This issue is fixed by limiting JNDI data source names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2.

Affected packages

Only the org.apache.logging.log4j:log4j-core package is directly affected by this vulnerability. The org.apache.logging.log4j:log4j-api should be kept at the same version as the org.apache.logging.log4j:log4j-core package to ensure compatability if in use.

This issue does not impact default configurations of Log4j2 and requires an attacker to have control over the Log4j2 configuration, which reduces the likelihood of being exploited.

References

Published by the National Vulnerability Database Dec 28, 2021
Reviewed Dec 28, 2021
Published to the GitHub Advisory Database Jan 4, 2022
Last updated Jan 27, 2023

Severity

Moderate
6.6
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

CVE ID

CVE-2021-44832

GHSA ID

GHSA-8489-44mv-ggj8

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.