First published: Tue Jan 18 2022(Updated: )
A deserialization flaw was found in Apache log4j 1.2.x. While reading serialized log events, they are improperly deserialized. Note this is the same as <a href="https://access.redhat.com/security/cve/CVE-2020-9493">CVE-2020-9493</a> which identified a deserialization issue in Apache Chainsaw. Prior to Chainsaw V2.0, Chainsaw was a component of Apache Log4j 1.2.x. References: <a href="https://www.openwall.com/lists/oss-security/2022/01/18/5">https://www.openwall.com/lists/oss-security/2022/01/18/5</a>
Affected Software | Affected Version | How to fix |
---|---|---|
Apache Log4j | >=1.2.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of REDHAT-BUG-2041967 is considered high due to the deserialization flaw that can lead to remote code execution.
To fix REDHAT-BUG-2041967, upgrade Apache log4j to version 1.2.17 or later, which addresses the deserialization issue.
Apache log4j versions 1.2.0 to 1.2.16 are affected by REDHAT-BUG-2041967.
Yes, REDHAT-BUG-2041967 is related to CVE-2020-9493, which also identifies a deserialization issue in Apache Chainsaw.
The potential impacts of REDHAT-BUG-2041967 include data compromise and unauthorized command execution due to the deserialization flaw.