-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: rh-maven36-log4j12 security update
Advisory ID:       RHSA-2022:0439-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0439
Issue date:        2022-02-03
CVE Names:         CVE-2022-23302 CVE-2022-23305 CVE-2022-23307 
====================================================================
1. Summary:

An update for rh-maven36-log4j12 is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Log4j is a tool to help the programmer output log statements to a variety
of output targets.

Security Fix(es):

* log4j: SQL injection in Log4j 1.x when application is configured to use
JDBCAppender (CVE-2022-23305)

* log4j: Unsafe deserialization flaw in Chainsaw log viewer
(CVE-2022-23307)

* log4j: Remote code execution in Log4j 1.x when application is configured
to use JMSSink (CVE-2022-23302)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2041949 - CVE-2022-23302 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink
2041959 - CVE-2022-23305 log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender
2041967 - CVE-2022-23307 log4j: Unsafe deserialization flaw in Chainsaw log viewer

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-maven36-log4j12-1.2.17-23.4.el7.src.rpm

noarch:
rh-maven36-log4j12-1.2.17-23.4.el7.noarch.rpm
rh-maven36-log4j12-javadoc-1.2.17-23.4.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-maven36-log4j12-1.2.17-23.4.el7.src.rpm

noarch:
rh-maven36-log4j12-1.2.17-23.4.el7.noarch.rpm
rh-maven36-log4j12-javadoc-1.2.17-23.4.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23302
https://access.redhat.com/security/cve/CVE-2022-23305
https://access.redhat.com/security/cve/CVE-2022-23307
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYfxjS9zjgjWX9erEAQjUcg//X9ZgnFxuwG1GhiO108l3kye+0b8jatTI
4yG0VwpRfgChD5H13jg8nIf5IIuLUSEbG8/9S5RGoLEkZ4Enj+gQfewu59kgzTiv
SPE/tBPTUSaXsnsDkas/N8Dk5yO/fOmh4DI7kthAYNEE9QCOuVHSssmSgoAqC1RU
Ok2P7BzA7RxvWJNSHvu6QPOAeP+qss/1/ilyxRf9cd1jSIvQlBcreVquky1aHaDe
Dky5gzULy/JeAW7r2+KDYXA7RKI7vsghzRG3MOy/nHO4jJlfRF1DRmR4h/Vm1GZA
GxpOlu4lRsP/Mx3foBr3PX/0Lcu+Q68RClG0eGEMe9SUlyM+J0mBKD58qDIYnqpm
H2vpqBMRG1dlR714qhScgxy0TABnvX0zZa0XVAZ97Ltb24QAeRLSKzuWPGDjdt38
cYv12LqbIjZzhlRp4W0/GtSywFwTi+Let4wbWBP77hTyjMngdnbTJC7Q98+iVAKI
9sXRKh2O09HFXQ3KFKmOTP/Pj9Sjzf4j2Gpk9DOfp+1KQWuiGvpcxgdjOa3cxVAP
+hJxVXdKN1XFhUD4U3h1M1S0qAwnQa29F1oBZzxl+lDFKt+5DurdJxtLRoGTiPHq
U7egN8x6oGve8ZxGnWp/+JcJ6UeODqKj7otPY6GI2L1Xo7cF2dMzZ56PC/kCxaDo
gUCA3PF1+NA=ls5x
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0439:02 Important: rh-maven36-log4j12 security update

An update for rh-maven36-log4j12 is now available for Red Hat Software Collections

Summary

Log4j is a tool to help the programmer output log statements to a variety of output targets.
Security Fix(es):
* log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender (CVE-2022-23305)
* log4j: Unsafe deserialization flaw in Chainsaw log viewer (CVE-2022-23307)
* log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink (CVE-2022-23302)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-23302 https://access.redhat.com/security/cve/CVE-2022-23305 https://access.redhat.com/security/cve/CVE-2022-23307 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: rh-maven36-log4j12-1.2.17-23.4.el7.src.rpm
noarch: rh-maven36-log4j12-1.2.17-23.4.el7.noarch.rpm rh-maven36-log4j12-javadoc-1.2.17-23.4.el7.noarch.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-maven36-log4j12-1.2.17-23.4.el7.src.rpm
noarch: rh-maven36-log4j12-1.2.17-23.4.el7.noarch.rpm rh-maven36-log4j12-javadoc-1.2.17-23.4.el7.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0439-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0439
Issued Date: : 2022-02-03
CVE Names: CVE-2022-23302 CVE-2022-23305 CVE-2022-23307

Topic

An update for rh-maven36-log4j12 is now available for Red Hat SoftwareCollections.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch


Bugs Fixed

2041949 - CVE-2022-23302 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink

2041959 - CVE-2022-23305 log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender

2041967 - CVE-2022-23307 log4j: Unsafe deserialization flaw in Chainsaw log viewer


Related News