[RHSA-2021:5206-02] Moderate: log4j security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Dec 20 14:46:54 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: log4j security update
Advisory ID:       RHSA-2021:5206-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:5206
Issue date:        2021-12-20
CVE Names:         CVE-2021-4104 
=====================================================================

1. Summary:

An update for log4j is now available for Red Hat Enterprise Linux 6
Extended Lifecycle Support, Red Hat Enterprise Linux 7, Red Hat Enterprise
Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.4 Advanced
Update Support, Red Hat Enterprise Linux 7.6 Advanced Update Support, Red
Hat Enterprise Linux 7.6 Telco Extended Update Support, Red Hat Enterprise
Linux 7.6 Update Services for SAP Solutions, Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 6 ELS) - i386, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch
Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch
Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch
Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch
Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch
Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - noarch
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - noarch
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - noarch
Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - noarch
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - noarch
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - noarch
Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - noarch
Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch
Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Log4j is a tool to help the programmer output log statements to a variety
of output targets.

Security Fix(es):

* log4j: Remote code execution in Log4j 1.x when application is configured
to use JMSAppender (CVE-2021-4104)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2031667 - CVE-2021-4104 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
log4j-1.2.14-6.5.el6_10.src.rpm

i386:
log4j-1.2.14-6.5.el6_10.i686.rpm
log4j-debuginfo-1.2.14-6.5.el6_10.i686.rpm

s390x:
log4j-1.2.14-6.5.el6_10.s390x.rpm
log4j-debuginfo-1.2.14-6.5.el6_10.s390x.rpm

x86_64:
log4j-1.2.14-6.5.el6_10.x86_64.rpm
log4j-debuginfo-1.2.14-6.5.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
log4j-debuginfo-1.2.14-6.5.el6_10.i686.rpm
log4j-javadoc-1.2.14-6.5.el6_10.i686.rpm
log4j-manual-1.2.14-6.5.el6_10.i686.rpm

s390x:
log4j-debuginfo-1.2.14-6.5.el6_10.s390x.rpm
log4j-javadoc-1.2.14-6.5.el6_10.s390x.rpm
log4j-manual-1.2.14-6.5.el6_10.s390x.rpm

x86_64:
log4j-debuginfo-1.2.14-6.5.el6_10.x86_64.rpm
log4j-javadoc-1.2.14-6.5.el6_10.x86_64.rpm
log4j-manual-1.2.14-6.5.el6_10.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
log4j-1.2.17-17.el7_4.src.rpm

noarch:
log4j-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
log4j-javadoc-1.2.17-17.el7_4.noarch.rpm
log4j-manual-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
log4j-1.2.17-17.el7_4.src.rpm

noarch:
log4j-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
log4j-javadoc-1.2.17-17.el7_4.noarch.rpm
log4j-manual-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
log4j-1.2.17-16.el7_3.src.rpm

noarch:
log4j-1.2.17-16.el7_3.noarch.rpm

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
log4j-1.2.17-17.el7_4.src.rpm

noarch:
log4j-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
log4j-1.2.17-17.el7_4.src.rpm

noarch:
log4j-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
log4j-1.2.17-17.el7_4.src.rpm

noarch:
log4j-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
log4j-1.2.17-17.el7_4.src.rpm

noarch:
log4j-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
log4j-1.2.17-17.el7_4.src.rpm

noarch:
log4j-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
log4j-1.2.17-17.el7_4.src.rpm

noarch:
log4j-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
log4j-1.2.17-17.el7_4.src.rpm

noarch:
log4j-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
log4j-1.2.17-17.el7_4.src.rpm

noarch:
log4j-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

noarch:
log4j-javadoc-1.2.17-16.el7_3.noarch.rpm
log4j-manual-1.2.17-16.el7_3.noarch.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

noarch:
log4j-javadoc-1.2.17-17.el7_4.noarch.rpm
log4j-manual-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

noarch:
log4j-javadoc-1.2.17-17.el7_4.noarch.rpm
log4j-manual-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

noarch:
log4j-javadoc-1.2.17-17.el7_4.noarch.rpm
log4j-manual-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

noarch:
log4j-javadoc-1.2.17-17.el7_4.noarch.rpm
log4j-manual-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.7):

noarch:
log4j-javadoc-1.2.17-17.el7_4.noarch.rpm
log4j-manual-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

noarch:
log4j-javadoc-1.2.17-17.el7_4.noarch.rpm
log4j-manual-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.7):

noarch:
log4j-javadoc-1.2.17-17.el7_4.noarch.rpm
log4j-manual-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
log4j-javadoc-1.2.17-17.el7_4.noarch.rpm
log4j-manual-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
log4j-1.2.17-17.el7_4.src.rpm

noarch:
log4j-1.2.17-17.el7_4.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
log4j-javadoc-1.2.17-17.el7_4.noarch.rpm
log4j-manual-1.2.17-17.el7_4.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4104
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-009

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=FR6U
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list