Red Hat 9019 Published by

A log4j security update has been released for Red Hat Enterprise Linux 6-



RHSA-2022:5053-01: Important: log4j security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: log4j security update
Advisory ID: RHSA-2022:5053-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:5053
Issue date: 2022-06-15
CVE Names: CVE-2019-17571
=====================================================================

1. Summary:

An update for log4j is now available for Red Hat Enterprise Linux 6
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64

3. Description:

Log4j is a tool to help the programmer output log statements to a variety
of output targets.

Security Fix(es):

* log4j: deserialization of untrusted data in SocketServer (CVE-2019-17571)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1785616 - CVE-2019-17571 log4j: deserialization of untrusted data in SocketServer

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
log4j-1.2.14-6.7.el6_10.src.rpm

i386:
log4j-1.2.14-6.7.el6_10.i686.rpm
log4j-debuginfo-1.2.14-6.7.el6_10.i686.rpm

s390x:
log4j-1.2.14-6.7.el6_10.s390x.rpm
log4j-debuginfo-1.2.14-6.7.el6_10.s390x.rpm

x86_64:
log4j-1.2.14-6.7.el6_10.x86_64.rpm
log4j-debuginfo-1.2.14-6.7.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
log4j-debuginfo-1.2.14-6.7.el6_10.i686.rpm
log4j-javadoc-1.2.14-6.7.el6_10.i686.rpm
log4j-manual-1.2.14-6.7.el6_10.i686.rpm

s390x:
log4j-debuginfo-1.2.14-6.7.el6_10.s390x.rpm
log4j-javadoc-1.2.14-6.7.el6_10.s390x.rpm
log4j-manual-1.2.14-6.7.el6_10.s390x.rpm

x86_64:
log4j-debuginfo-1.2.14-6.7.el6_10.x86_64.rpm
log4j-javadoc-1.2.14-6.7.el6_10.x86_64.rpm
log4j-manual-1.2.14-6.7.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2019-17571
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.