4.3
CVSSv2

CVE-2020-9488

Published: 27/04/2020 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 3.7 | Impact Score: 1.4 | Exploitability Score: 2.2
VMScore: 384
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Improper validation of certificate with host mismatch in Apache Log4j SMTP appender. This could allow an SMTPS connection to be intercepted by a man-in-the-middle attack which could leak any log messages sent through that appender. Fixed in Apache Log4j 2.12.3 and 2.13.1

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache log4j

oracle flexcube private banking 12.1.0

oracle retail integration bus 14.1

oracle flexcube private banking 12.0.0

oracle flexcube core banking 5.2.0

oracle retail integration bus 15.0

oracle peoplesoft enterprise peopletools 8.56

oracle weblogic server 10.3.6.0.0

oracle utilities framework 4.2.0.3.0

oracle utilities framework 4.2.0.2.0

oracle utilities framework 2.2.0.0.0

oracle peoplesoft enterprise peopletools 8.57

oracle retail integration bus 16.0

oracle primavera unifier 18.8

oracle retail customer management and segmentation foundation 16.0

oracle retail customer management and segmentation foundation 17.0

oracle retail customer management and segmentation foundation 18.0

oracle policy automation connector for siebel 10.4.6

oracle data integrator 12.2.1.3.0

oracle jd edwards world security a9.4

oracle financial services market risk measurement and management 8.0.6

oracle utilities framework 4.4.0.0.0

oracle communications unified inventory management 7.4.0

oracle financial services price creation and discovery 8.0.7

oracle peoplesoft enterprise peopletools 8.58

oracle primavera unifier 19.12

oracle financial services analytical applications infrastructure

oracle utilities framework

oracle utilities framework 4.4.0.2.0

oracle retail customer management and segmentation foundation 19.0

oracle communications billing and revenue management 12.0.0.3.0

oracle communications billing and revenue management 7.5.0.23.0

oracle financial services price creation and discovery 8.0.6

oracle policy automation

oracle financial services institutional performance analytics 8.1.0

oracle financial services institutional performance analytics 8.0.6

oracle insurance insbridge rating and underwriting

oracle policy automation for mobile devices

oracle insurance insbridge rating and underwriting 5.6.1.0

oracle financial services market risk measurement and management 8.0.8

oracle communications unified inventory management 7.3.0

oracle retail order broker cloud service 19.0

oracle retail assortment planning 15.0.3.0

oracle financial services institutional performance analytics 8.7.0

oracle insurance policy administration j2ee 11.0.2.25

oracle retail advanced inventory planning 14.1

oracle retail predictive application server 14.1.3.0

oracle spatial and graph 18c

oracle retail order broker cloud service 16.0

oracle flexcube core banking

oracle financial services market risk measurement and management 8.1.0

oracle insurance rules palette 11.2.0.26

oracle spatial and graph 19c

oracle communications offline mediation controller 12.0.0.3.0

oracle insurance rules palette 10.2.0.37

oracle enterprise manager for peoplesoft 13.4.1.1

oracle insurance rules palette 11.1.0.15

oracle retail bulk data integration 15.0.3.0

oracle insurance policy administration j2ee 10.2.4.12

oracle retail bulk data integration 16.0.3.0

oracle insurance policy administration j2ee 10.2.0.37

oracle retail order broker cloud service 19.3

oracle retail predictive application server 15.0.3.0

oracle insurance policy administration j2ee 11.1.0.15

oracle insurance rules palette 11.0.2.25

oracle retail order broker cloud service 19.1

oracle insurance rules palette 10.2.4.12

oracle retail order broker cloud service 18.0

oracle retail assortment planning 16.0.3.0

oracle communications application session controller 3.9m0p1

oracle financial services retail customer analytics 8.0.6

oracle spatial and graph 12.2.0.1

oracle insurance policy administration j2ee 11.2.0.26

oracle retail predictive application server 16.0.3.0

oracle retail order broker cloud service 19.2

oracle communications services gatekeeper 7.0

oracle data integrator 12.2.1.4.0

oracle storagetek tape analytics sw tool 2.3.1

oracle health sciences information manager 3.0.1

oracle oracle goldengate application adapters 19.1.0.0.0

oracle retail xstore point of service 16.0.6

oracle retail xstore point of service 17.0.4

oracle retail xstore point of service 18.0.3

oracle retail xstore point of service 19.0.2

oracle retail xstore point of service 15.0.4

oracle siebel ui framework

oracle retail insights cloud service suite 19.0

oracle retail eftlink 16.0.3

oracle retail eftlink 17.0.2

oracle retail eftlink 18.0.1

oracle retail eftlink 19.0.1

oracle retail eftlink 15.0.2

oracle siebel apps - marketing

oracle communications eagle ftp table base retrieval 4.5

oracle storagetek acsls 8.5.1

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

qos reload4j

Vendor Advisories

Debian Bug report logs - #959450 apache-log4j2: CVE-2020-9488 Package: src:apache-log4j2; Maintainer for src:apache-log4j2 is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 2 May 2020 14:39:02 UTC Severity: important Tags: secu ...
Chen Zhaojun of Alibaba Cloud Security Team discovered a critical security vulnerability in Apache Log4j, a popular Logging Framework for Java JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints An attacker who can control log messages or log message pa ...
Synopsis Important: Red Hat Decision Manager 7100 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat Decision ManagerRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: Red Hat Data Grid 737 security update Type/Severity Security Advisory: Important Topic An update for Red Hat Data Grid is now availableRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, whic ...
Synopsis Moderate: Red Hat Data Grid 810 Security Update Type/Severity Security Advisory: Moderate Topic An update for Red Hat Data Grid is now availableRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which g ...
Synopsis Low: Red Hat build of Eclipse Vertx 391 security update Type/Severity Security Advisory: Low Topic An update is now available for Red Hat build of Eclipse VertxRed Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring System (CVSS) base s ...
Synopsis Important: Red Hat JBoss Data Virtualization 648SP1 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Data VirtualizationRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, whic ...
Synopsis Moderate: AMQ Clients 280 Release Type/Severity Security Advisory: Moderate Topic An update is now available for Red Hat AMQ Clients 280Red Hat Product Security has rated this update as having a Moderate security impact A Common Vulnerability Scoring System (CVSS) base score, which gives a de ...
Synopsis Important: Red Hat Fuse 780 release and security update Type/Severity Security Advisory: Important Topic A minor version update (from 77 to 78) is now available for Red Hat Fuse The purpose of this text-only errata is to inform you about the security issues fixed in this releaseRed Hat Produc ...
Synopsis Important: Red Hat JBoss Data Virtualization 648SP2 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Data VirtualizationRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, whic ...

Github Repositories

Sysdig Vuln Package Report - Legacy Engine This script will get a list of images in runtime filtered by cluster & namespace (if specified) and then queries the list of vulnrabilities for those images You can optionally specify a package name such as log4j with the -p command line parameter, this will then only list vulnrabilities relating to that package Output report

Log4j RELP Plugin

Log4j RELP Plugin Creates Log4j appender that uses RELP to ensure no events are lost See log4jexampleproperties for example config Please note Please note that regarding log4j version 1217 following vulnerabilities exist and we recommend not to use these features: CVE-2020-9488 Improper validation of certificate with host mismatch in Apache Log4j SMTP a

Sysdig Vuln Package Report - Legacy Engine This script will get a list of images in runtime filtered by cluster & namespace (if specified) and then queries the list of vulnrabilities for those images You can optionally specify a package name such as log4j with the -p command line parameter, this will then only list vulnrabilities relating to that package Output report

Recent Articles

Triton malware still a threat to energy sector, FBI warns
The Register • Jessica Lyons Hardcastle • 01 Jan 1970

Get our weekly newsletter Plus: Ransomware gangster sentenced, Dell patches more Log4j bugs, and cartoon apes gone bad

In Brief Triton malware remains a threat to the global energy sector, according to an FBI warning. Triton is the software nasty used in a 2017 cyber attack carried out by a Russian government-backed research institution against a Middle East petrochemical facility. The new FBI warning [PDF] came a day after the US Department of Justice unsealed a pair of indictments that detail alleged Russian government efforts to use supply chain attacks and malware in an attempt to compromise and control crit...

References

CWE-295https://issues.apache.org/jira/browse/LOG4J2-2819https://security.netapp.com/advisory/ntap-20200504-0003/https://www.oracle.com/security-alerts/cpujul2020.htmlhttps://www.oracle.com/security-alerts/cpuoct2020.htmlhttps://www.oracle.com/security-alerts/cpujan2021.htmlhttps://www.oracle.com/security-alerts/cpuApr2021.htmlhttps://www.oracle.com/security-alerts/cpuoct2021.htmlhttps://www.debian.org/security/2021/dsa-5020https://lists.debian.org/debian-lts-announce/2021/12/msg00017.htmlhttps://www.oracle.com/security-alerts/cpuapr2022.htmlhttps://lists.apache.org/thread.html/r8c001b9a95c0bbec06f4457721edd94935a55932e64b82cc5582b846%40%3Cissues.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/r2f209d271349bafd91537a558a279c08ebcff8fa3e547357d58833e6%40%3Cdev.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/r7641ee788e1eb1be4bb206a7d15f8a64ec6ef23e5ec6132d5a567695%40%3Cnotifications.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/rd8e87c4d69df335d0ba7d815b63be8bd8a6352f429765c52eb07ddac%40%3Cissues.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/r4285398e5585a0456d3d9db021a4fce6e6fcf3ec027dfa13a450ec98%40%3Cissues.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/r0df3d7a5acb98c57e64ab9266aa21eeee1d9b399addb96f9cf1cbe05%40%3Cdev.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/r7e739f2961753af95e2a3a637828fb88bfca68e5d6b0221d483a9ee5%40%3Cnotifications.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/r9a79175c393d14d760a0ae3731b4a873230a16ef321aa9ca48a810cd%40%3Cissues.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/rbc45eb0f53fd6242af3e666c2189464f848a851d408289840cecc6e3%40%3Ccommits.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/rec34b1cccf907898e7cb36051ffac3ccf1ea89d0b261a2a3b3fb267f%40%3Ccommits.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/r48efc7cb5aeb4e1f67aaa06fb4b5479a5635d12f07d0b93fc2d08809%40%3Ccommits.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/rd55f65c6822ff235eda435d31488cfbb9aa7055cdf47481ebee777cc%40%3Cissues.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/rc6b81c013618d1de1b5d6b8c1088aaf87b4bacc10c2371f15a566701%40%3Cnotifications.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/r7e5c10534ed06bf805473ac85e8412fe3908a8fa4cabf5027bf11220%40%3Cdev.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/r8e96c340004b7898cad3204ea51280ef6e4b553a684e1452bf1b18b1%40%3Cjira.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/rf1c2a81a08034c688b8f15cf58a4cfab322d00002ca46d20133bee20%40%3Cdev.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/r0a2699f724156a558afd1abb6c044fb9132caa66dce861b82699722a%40%3Cjira.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/r48bcd06049c1779ef709564544c3d8a32ae6ee5c3b7281a606ac4463%40%3Cjira.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/r393943de452406f0f6f4b3def9f8d3c071f96323c1f6ed1a098f7fe4%40%3Ctorque-dev.db.apache.org%3Ehttps://lists.apache.org/thread.html/r1fc73f0e16ec2fa249d3ad39a5194afb9cc5afb4c023dc0bab5a5881%40%3Cissues.hive.apache.org%3Ehttps://lists.apache.org/thread.html/ra632b329b2ae2324fabbad5da204c4ec2e171ff60348ec4ba698fd40%40%3Cissues.hive.apache.org%3Ehttps://lists.apache.org/thread.html/r4ed1f49616a8603832d378cb9d13e7a8b9b27972bb46d946ccd8491f%40%3Cissues.hive.apache.org%3Ehttps://lists.apache.org/thread.html/r4db540cafc5d7232c62e076051ef661d37d345015b2e59b3f81a932f%40%3Cdev.hive.apache.org%3Ehttps://lists.apache.org/thread.html/r9776e71e3c67c5d13a91c1eba0dc025b48b802eb7561cc6956d6961c%40%3Cissues.hive.apache.org%3Ehttps://lists.apache.org/thread.html/r65578f3761a89bc164e8964acd5d913b9f8fd997967b195a89a97ca3%40%3Cissues.hive.apache.org%3Ehttps://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26%40%3Ccommits.pulsar.apache.org%3Ehttps://lists.apache.org/thread.html/re024d86dffa72ad800f2848d0c77ed93f0b78ee808350b477a6ed987%40%3Cgitbox.hive.apache.org%3Ehttps://lists.apache.org/thread.html/rbc7642b9800249553f13457e46b813bea1aec99d2bc9106510e00ff3%40%3Ctorque-dev.db.apache.org%3Ehttps://lists.apache.org/thread.html/r3d1d00441c55144a4013adda74b051ae7864128ebcfb6ee9721a2eb3%40%3Cissues.hive.apache.org%3Ehttps://lists.apache.org/thread.html/rc2dbc4633a6eea1fcbce6831876cfa17b73759a98c65326d1896cb1a%40%3Ctorque-dev.db.apache.org%3Ehttps://lists.apache.org/thread.html/rd5d58088812cf8e677d99b07f73c654014c524c94e7fedbdee047604%40%3Ctorque-dev.db.apache.org%3Ehttps://lists.apache.org/thread.html/r33864a0fc171c1c4bf680645ebb6d4f8057899ab294a43e1e4fe9d04%40%3Cissues.hive.apache.org%3Ehttps://lists.apache.org/thread.html/r4d5dc9f3520071338d9ebc26f9f158a43ae28a91923d176b550a807b%40%3Cdev.hive.apache.org%3Ehttps://lists.apache.org/thread.html/r22a56beb76dd8cf18e24fda9072f1e05990f49d6439662d3782a392f%40%3Cissues.hive.apache.org%3Ehttps://lists.apache.org/thread.html/r5a68258e5ab12532dc179edae3d6e87037fa3b50ab9d63a90c432507%40%3Cissues.hive.apache.org%3Ehttps://lists.apache.org/thread.html/ra051e07a0eea4943fa104247e69596f094951f51512d42c924e86c75%40%3Cissues.hive.apache.org%3Ehttps://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3Ehttps://lists.apache.org/thread.html/r45916179811a32cbaa500f972de9098e6ee80ee81c7f134fce83e03a%40%3Cissues.flink.apache.org%3Ehttps://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe%40%3Cusers.kafka.apache.org%3Ehttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=959450https://nvd.nist.govhttps://github.com/teragrep/jla_05https://www.debian.org/security/2021/dsa-5020