ALAS2022-2022-011

Related Vulnerabilities: CVE-2021-44832  

Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack where an attacker with permission to modify the logging configuration file can construct a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI which can execute remote code. This issue is fixed by limiting JNDI data source names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2. (CVE-2021-44832)

ALAS2022-2022-011


Amazon Linux 2022 Security Advisory: ALAS-2022-011
Advisory Release Date: 2022-01-25 10:56 Pacific
Advisory Updated Date: 2022-01-26 21:43 Pacific
Severity: Medium
References: CVE-2021-44832 

Issue Overview:

Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack where an attacker with permission to modify the logging configuration file can construct a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI which can execute remote code. This issue is fixed by limiting JNDI data source names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2. (CVE-2021-44832)


Affected Packages:

log4j


Issue Correction:
Run dnf update --releasever=2022.0.20220125 log4j to update your system.

New Packages:
noarch:
    log4j-slf4j-2.17.1-1.amzn2022.0.1.noarch
    log4j-jcl-2.17.1-1.amzn2022.0.1.noarch
    log4j-2.17.1-1.amzn2022.0.1.noarch

src:
    log4j-2.17.1-1.amzn2022.0.1.src