Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in log4j
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in log4j
ID: FEDORA-2021-66d6c484f3
Distribution: Fedora
Plattformen: Fedora 34
Datum: Mi, 22. Dezember 2021, 07:31
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228
Applikationen: Log4j

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2021-66d6c484f3
2021-12-22 01:12:27.897393
-------------------------------------------------------------------------------
-

Name : log4j
Product : Fedora 34
Version : 2.16.0
Release : 1.fc34
URL : http://logging.apache.org/log4j
Summary : Java logging package
Description :
Log4j is a tool to help the programmer output log statements to a
variety of output targets.

-------------------------------------------------------------------------------
-
Update Information:

This update provides log4j 2.16.0, to address the critical vulnerability
CVE-2021-44228 ("Log4Shell"). Note with 2.16.0, JNDI is entirely
disabled by
default; to use it, you must set `log4j2.enableJndi` (please carefully consider
potential security issues before doing so). The updated jansi adds (back) a
feature, `AnsiRenderer`, which the newer log4j requires; this is the only
change
to jansi. For other changes in log4j 2.16.0, see the [upstream
changelog](https://logging.apache.org/log4j/2.x/changes-report.html#a2.16.0).
Most changes are compatible enhancements or bug fixes, but there may be some
behaviour changes.
-------------------------------------------------------------------------------
-
ChangeLog:

* Mon Dec 13 2021 Adam Williamson <awilliam@redhat.com> - 2.16.0-1
- Update to 2.16.0 (fixes critical CVE-2021-44228)
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #2030945 - CVE-2021-44228 log4j: log4j-core: Remote code execution
in Log4j 2.x when logs contain an attacker-controlled string value [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2030945
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-66d6c484f3' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung