apache log4j CVE-2021-4104 vulnerability in Apache and Other Products
Published on December 14, 2021

product logo product logo product logo product logo
JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Github Repository NVD

Vulnerability Analysis

CVE-2021-4104 is exploitable with network access, and requires small amount of user privileges. This vulnerability is consided to have a high level of attack complexity. It has an exploitability score of 1.6 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Marshaling, Unmarshaling Vulnerability?

The application deserializes untrusted data without sufficiently verifying that the resulting data will be valid.

CVE-2021-4104 has been classified to as a Marshaling, Unmarshaling vulnerability or weakness.


Products Associated with CVE-2021-4104

You can be notified by stack.watch whenever vulnerabilities like CVE-2021-4104 are published in these products:

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

What versions are vulnerable to CVE-2021-4104?

Vulnerable Packages

The following package name and versions may be associated with CVE-2021-4104

Package Manager Vulnerable Package Versions Fixed In
maven ru.yandex.clickhouse:clickhouse-jdbc-bridge < 2.0.7 2.0.7