Advisory Published

RHSA-2017:2423: Important: log4j security update

First published: Mon Aug 07 2017(Updated: )

Log4j is a tool to help the programmer output log statements to a variety of output targets.<br>Security Fix(es):<br><li> It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application. (CVE-2017-5645)</li>

Affected SoftwareAffected VersionHow to fix
redhat/log4j<1.2.17-16.el7_4
1.2.17-16.el7_4
redhat/log4j<1.2.17-16.el7_4
1.2.17-16.el7_4
redhat/log4j-javadoc<1.2.17-16.el7_4
1.2.17-16.el7_4
redhat/log4j-manual<1.2.17-16.el7_4
1.2.17-16.el7_4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203