Debian DLA-2852-1 : apache-log4j2 - LTS security update

low Nessus Plugin ID 156396

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2852 advisory.

- Improper validation of certificate with host mismatch in Apache Log4j SMTP appender. This could allow an SMTPS connection to be intercepted by a man-in-the-middle attack which could leak any log messages sent through that appender. (CVE-2020-9488)

- Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue was fixed in Log4j 2.17.0 and 2.12.3. (CVE-2021-45105)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the apache-log4j2 packages.

For Debian 9 stretch, these problems have been fixed in version 2.12.3-0+deb9u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=959450

http://www.nessus.org/u?a7f9f2b8

https://www.debian.org/lts/security/2021/dla-2852

https://security-tracker.debian.org/tracker/CVE-2020-9488

https://security-tracker.debian.org/tracker/CVE-2021-45105

https://packages.debian.org/source/stretch/apache-log4j2

Plugin Details

Severity: Low

ID: 156396

File Name: debian_DLA-2852.nasl

Version: 1.4

Type: local

Agent: unix

Published: 12/30/2021

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-9488

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.6

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:liblog4j2-java, p-cpe:/a:debian:debian_linux:liblog4j2-java-doc, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/26/2021

Vulnerability Publication Date: 4/27/2020

Reference Information

CVE: CVE-2020-9488, CVE-2021-45105

IAVA: 2020-A-0196-S, 2020-A-0324, 2021-A-0035-S, 2021-A-0573