From 1e8bc3b2037289b8577740cea9321c37c52a49a2 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Thu, 26 Oct 2023 08:44:00 +0100 Subject: gentoo auto-resync : 26:10:2023 - 08:43:59 --- metadata/glsa/glsa-202310-16.xml | 43 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 43 insertions(+) create mode 100644 metadata/glsa/glsa-202310-16.xml (limited to 'metadata/glsa/glsa-202310-16.xml') diff --git a/metadata/glsa/glsa-202310-16.xml b/metadata/glsa/glsa-202310-16.xml new file mode 100644 index 000000000000..f799cbfc86a4 --- /dev/null +++ b/metadata/glsa/glsa-202310-16.xml @@ -0,0 +1,43 @@ + + + + Ubiquiti UniFi: remote code execution via bundled log4j + A vulnerability has been discovered in unifi where bundled log4j can facilitate a remote code execution + unifi + 2023-10-26 + 2023-10-26 + 828853 + remote + + + 6.5.55 + 6.5.55 + + + +

Ubiquiti UniFi is a Management Controller for Ubiquiti Networks UniFi APs.

+
+ +

A bundled version of log4j could facilitate remote code execution. Please review the CVE identifier referenced below for details.

+
+ +

An attacker with permission to modify the logging configuration file can construct a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI which can execute remote code.

+
+ +

There is no known workaround at this time.

+
+ +

All Ubiquity UniFi users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-wireless/unifi-6.5.55" + +
+ + CVE-2021-4104 + CVE-2021-45046 + + graaff + graaff +
\ No newline at end of file -- cgit v1.2.3