- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202310-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Ubiquiti UniFi: remote code execution via bundled log4j
     Date: October 26, 2023
     Bugs: #828853
       ID: 202310-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in unifi where bundled log4j can
facilitate a remote code execution

Background
==========

Ubiquiti UniFi is a Management Controller for Ubiquiti Networks UniFi
APs.

Affected packages
=================

Package             Vulnerable    Unaffected
------------------  ------------  ------------
net-wireless/unifi  < 6.5.55      >= 6.5.55

Description
===========

A bundled version of log4j could facilitate remote code execution.
Please review the CVE identifier referenced below for details.

Impact
======

An attacker with permission to modify the logging configuration file can
construct a malicious configuration using a JDBC Appender with a data
source referencing a JNDI URI which can execute remote code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ubiquity UniFi users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-wireless/unifi-6.5.55"

References
==========

[ 1 ] CVE-2021-4104
      https://nvd.nist.gov/vuln/detail/CVE-2021-4104
[ 2 ] CVE-2021-45046
      https://nvd.nist.gov/vuln/detail/CVE-2021-45046

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202310-16

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202310-16: Ubiquiti UniFi: remote code execution via bundled log4j

A vulnerability has been discovered in unifi where bundled log4j can facilitate a remote code execution

Summary

A bundled version of log4j could facilitate remote code execution. Please review the CVE identifier referenced below for details.

Resolution

All Ubiquity UniFi users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-wireless/unifi-6.5.55"

References

[ 1 ] CVE-2021-4104 https://nvd.nist.gov/vuln/detail/CVE-2021-4104 [ 2 ] CVE-2021-45046 https://nvd.nist.gov/vuln/detail/CVE-2021-45046

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202310-16

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: Ubiquiti UniFi: remote code execution via bundled log4j
Date: October 26, 2023
Bugs: #828853
ID: 202310-16

Synopsis

A vulnerability has been discovered in unifi where bundled log4j can facilitate a remote code execution

Background

Ubiquiti UniFi is a Management Controller for Ubiquiti Networks UniFi APs.

Affected Packages

Package Vulnerable Unaffected ------------------ ------------ ------------ net-wireless/unifi < 6.5.55 >= 6.5.55

Impact

An attacker with permission to modify the logging configuration file can construct a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI which can execute remote code.

Workaround

There is no known workaround at this time.

Related News