Debian 9914 Published by

An apache-log4j2 security update has been released for Debian GNU/Linux 10 and 11 to address a critical security vulnerability in Apache Log4j.



DSA 5020-1: apache-log4j2 security update



- -------------------------------------------------------------------------
Debian Security Advisory DSA-5020-1 security@debian.org
  https://www.debian.org/security/ Markus Koschany
December 11, 2021   https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : apache-log4j2
CVE ID : CVE-2021-44228 CVE-2020-9488
Debian Bug : 959450 1001478

Chen Zhaojun of Alibaba Cloud Security Team discovered a critical security
vulnerability in Apache Log4j, a popular Logging Framework for Java. JNDI
features used in configuration, log messages, and parameters do not protect
against attacker controlled LDAP and other JNDI related endpoints. An attacker
who can control log messages or log message parameters can execute arbitrary
code loaded from LDAP servers when message lookup substitution is enabled. From
version 2.15.0, this behavior has been disabled by default.

This update also fixes CVE-2020-9488 in the oldstable distribution
(buster). Improper validation of certificate with host mismatch in Apache Log4j
SMTP appender. This could allow an SMTPS connection to be intercepted by a
man-in-the-middle attack which could leak any log messages sent through that
appender.

For the oldstable distribution (buster), this problem has been fixed
in version 2.15.0-1~deb10u1.

For the stable distribution (bullseye), this problem has been fixed in
version 2.15.0-1~deb11u1.

We recommend that you upgrade your apache-log4j2 packages.

For the detailed security status of apache-log4j2 please refer to
its security tracker page at:
  https://security-tracker.debian.org/tracker/apache-log4j2

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at:   https://www.debian.org/security/