Bug 2030945 - CVE-2021-44228 log4j: log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value [fedora-all]
Summary: CVE-2021-44228 log4j: log4j-core: Remote code execution in Log4j 2.x when log...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: log4j
Version: 34
Hardware: Unspecified
OS: Unspecified
urgent
urgent
Target Milestone: ---
Assignee: Sergio Basto
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2021-44228
TreeView+ depends on / blocked
 
Reported: 2021-12-10 03:25 UTC by Huzaifa S. Sidhpurwala
Modified: 2021-12-22 01:13 UTC (History)
9 users (show)

Fixed In Version: log4j-2.15.0-1.fc35 log4j-2.16.0-1.fc34
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-12-22 01:13:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Huzaifa S. Sidhpurwala 2021-12-10 03:25:01 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Huzaifa S. Sidhpurwala 2021-12-10 03:25:05 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2030932,2030945

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 3 Fedora Update System 2021-12-12 02:50:24 UTC
FEDORA-2021-f0f501d01f has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2021-f0f501d01f

Comment 4 Fedora Update System 2021-12-13 01:39:21 UTC
FEDORA-2021-f0f501d01f has been pushed to the Fedora 35 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-f0f501d01f`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-f0f501d01f

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 5 Adam Williamson 2021-12-13 16:12:08 UTC
Don't we also need this for F34? It seems to be in the affected range of log4j versions.

Comment 7 Clifford Perry 2021-12-13 17:05:28 UTC
@sergio - Please prepare build + release for Fedora 34 as well.

Comment 8 Sergio Basto 2021-12-13 17:10:44 UTC
it is blocked by jansi 

https://src.fedoraproject.org/rpms/jansi/pull-request/10

I'm ok with intervention of a proven packager .

Comment 9 Fedora Update System 2021-12-13 17:12:21 UTC
FEDORA-2021-f0f501d01f has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Adam Williamson 2021-12-13 17:20:24 UTC
mizdebsk has a valid point, there; we should not need to make unsafe changes to jansi in order to address the bug in log4j. As he said, we either need to figure out a way to build 2.15.0 with the older jansi, or backport just the CVE fixes to log4j 2.13.3. Do you need help with this, Sergio? If so, it can be arranged...

Comment 11 Adam Williamson 2021-12-13 17:25:16 UTC
Re-opening for F34.

Comment 12 Matthew Miller 2021-12-13 18:13:00 UTC
FWIW it looks like the CentOS Stream 9 package is also 2.13.3 https://gitlab.com/redhat/centos-stream/rpms/log4j/-/tree/c9s; presumably there will be a backported patch for that landing soon which theoretically should apply.

Comment 13 Matthew Miller 2021-12-13 18:20:31 UTC
Oh, no — CS9 package got retired before the release. So nope to that.

Comment 14 Mikolaj Izdebski 2021-12-13 20:05:13 UTC
There are no plans to patch log4j package in CentOS Stream 9.
It was removed in June on my request: https://issues.redhat.com/browse/CS-626

Comment 15 Sergio Basto 2021-12-13 21:00:58 UTC
(In reply to Adam Williamson from comment #10)

TLDR, I'm going orphan the log4j, I took log4j to avoid Javapocalypse and because it was one dependency of ant. 
Now just 2 packages depends on log4j . 

jericho-html (maintained by: terjeros) jericho-html-3.3-21.fc35.src requires log4j = 2.15.0-1.fc36

jglobus (maintained by: ellert)  jglobus-2.1.0-24.fc36.src requires mvn(log4j:log4j) = 2.15.0,  jglobus-ssl-proxies-2.1.0-24.fc36.noarch requires mvn(log4j:log4j) = 2.15.0

Comment 16 Adam Williamson 2021-12-13 23:55:28 UTC
OK. I'm out right now. If nobody else has taken care of it when I get home I'll try and sort something out then.

Comment 17 Adam Williamson 2021-12-14 05:38:13 UTC
Update: working on this now. I've backported the thing log4j needed to jansi 2.1.1 (I hope). With that we should be able to build log4j 2.16.0 with no breaking changes to jansi. I've just submitted the buildroot override for the jansi change, have a scratch build for log4j lined up, if that scratch build works I'll do an official build then submit an update for both packages.

Comment 18 Fedora Update System 2021-12-14 07:00:22 UTC
FEDORA-2021-66d6c484f3 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-66d6c484f3

Comment 19 Fedora Update System 2021-12-14 15:35:25 UTC
FEDORA-2021-66d6c484f3 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-66d6c484f3`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-66d6c484f3

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 20 Fedora Update System 2021-12-22 01:13:17 UTC
FEDORA-2021-66d6c484f3 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.