Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:0442 - Security Advisory
Issued:
2022-02-07
Updated:
2022-02-07

RHSA-2022:0442 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: log4j security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for log4j is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support, Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions, Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Log4j is a tool to help the programmer output log statements to a variety of output targets.

Security Fix(es):

  • log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender (CVE-2022-23305)
  • log4j: Unsafe deserialization flaw in Chainsaw log viewer (CVE-2022-23307)
  • log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink (CVE-2022-23302)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 2041949 - CVE-2022-23302 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink
  • BZ - 2041959 - CVE-2022-23305 log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender
  • BZ - 2041967 - CVE-2022-23307 log4j: Unsafe deserialization flaw in Chainsaw log viewer

CVEs

  • CVE-2022-23302
  • CVE-2022-23305
  • CVE-2022-23307

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
x86_64
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux Server 6

SRPM
log4j-1.2.14-6.6.el6_10.src.rpm SHA-256: 2cc7337f3f33f5c17e4543aff50ad782e5dd7e44635fe0f299f65b2d56478d8d
x86_64
log4j-1.2.14-6.6.el6_10.x86_64.rpm SHA-256: e70fb224acbc04d921118ae36bd6fab78060f37cece4d4e5750159ca25f56d78
log4j-debuginfo-1.2.14-6.6.el6_10.x86_64.rpm SHA-256: d9bedbbdc42661eefdb5b9cb27e760b2b6d10e0f55661f8c931e7f46459d1641
log4j-javadoc-1.2.14-6.6.el6_10.x86_64.rpm SHA-256: 7b35be86cf869671e6540ac39ec64999f0547eddc5f28d5a13e1c883de05aaf4
log4j-manual-1.2.14-6.6.el6_10.x86_64.rpm SHA-256: 2d24d97195bb022287a502c47da70e3922995ac3cd421d30ff1f1811bcc33bc2

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
x86_64
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
x86_64
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
x86_64
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
log4j-1.2.17-17.el7_3.src.rpm SHA-256: fd48b4430c1d534f108e4b055c32affe780f89ee8c2733e2359af44ed35882dd
x86_64
log4j-1.2.17-17.el7_3.noarch.rpm SHA-256: 173b38609528a3b7f90f446f4841256749c4a3fe37f38fd24cb2bc2eb165ac7a
log4j-javadoc-1.2.17-17.el7_3.noarch.rpm SHA-256: b8fb150c965011e2f7a8e387941dc728505ac48beb629aa3da7d1b50ed181fcc
log4j-manual-1.2.17-17.el7_3.noarch.rpm SHA-256: 006aa2a4bf73bfdf00cae1a5db70287697122cc48aa0253f27091c35162c52f7

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
x86_64
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
log4j-1.2.14-6.6.el6_10.src.rpm SHA-256: 2cc7337f3f33f5c17e4543aff50ad782e5dd7e44635fe0f299f65b2d56478d8d
x86_64
log4j-1.2.14-6.6.el6_10.x86_64.rpm SHA-256: e70fb224acbc04d921118ae36bd6fab78060f37cece4d4e5750159ca25f56d78
log4j-debuginfo-1.2.14-6.6.el6_10.x86_64.rpm SHA-256: d9bedbbdc42661eefdb5b9cb27e760b2b6d10e0f55661f8c931e7f46459d1641
log4j-debuginfo-1.2.14-6.6.el6_10.x86_64.rpm SHA-256: d9bedbbdc42661eefdb5b9cb27e760b2b6d10e0f55661f8c931e7f46459d1641
log4j-javadoc-1.2.14-6.6.el6_10.x86_64.rpm SHA-256: 7b35be86cf869671e6540ac39ec64999f0547eddc5f28d5a13e1c883de05aaf4
log4j-manual-1.2.14-6.6.el6_10.x86_64.rpm SHA-256: 2d24d97195bb022287a502c47da70e3922995ac3cd421d30ff1f1811bcc33bc2
i386
log4j-1.2.14-6.6.el6_10.i686.rpm SHA-256: f3d9092fd36105a17cc994485a2e96616aab64a0cab8a669b74a10913d07028b
log4j-debuginfo-1.2.14-6.6.el6_10.i686.rpm SHA-256: 56559683ca6cb239319960af0664215c39fcef10458f93a9a678ad72fd5b8ffe
log4j-debuginfo-1.2.14-6.6.el6_10.i686.rpm SHA-256: 56559683ca6cb239319960af0664215c39fcef10458f93a9a678ad72fd5b8ffe
log4j-javadoc-1.2.14-6.6.el6_10.i686.rpm SHA-256: 9f551bf529e95259673e6f14ef4154952fa3ccca464454ab84a1fc02a754ef32
log4j-manual-1.2.14-6.6.el6_10.i686.rpm SHA-256: 583010f6b4cb22bde4be96d3f9c1d486b813aecee2ccd9e8716d00b14be97843

Red Hat Enterprise Linux Workstation 7

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
x86_64
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux Desktop 7

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
x86_64
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
s390x
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux for Power, big endian 7

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
ppc64
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
x86_64
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux for Power, little endian 7

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
ppc64le
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
x86_64
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
x86_64
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
s390x
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
log4j-1.2.14-6.6.el6_10.src.rpm SHA-256: 2cc7337f3f33f5c17e4543aff50ad782e5dd7e44635fe0f299f65b2d56478d8d
s390x
log4j-1.2.14-6.6.el6_10.s390x.rpm SHA-256: ffb9707d2c511324b289318b4ca9d47f8e0d9c8ddf473b99697fa90e5fcf81ed
log4j-debuginfo-1.2.14-6.6.el6_10.s390x.rpm SHA-256: 50226d17dfd7a55dd9872faa376c39524a0a911cced434643cf52058827637ca
log4j-debuginfo-1.2.14-6.6.el6_10.s390x.rpm SHA-256: 50226d17dfd7a55dd9872faa376c39524a0a911cced434643cf52058827637ca
log4j-javadoc-1.2.14-6.6.el6_10.s390x.rpm SHA-256: f418bbbab1a3ef5515d421e5c997cca34b656b659a3a95dcbdcafc5a9b91db23
log4j-manual-1.2.14-6.6.el6_10.s390x.rpm SHA-256: d797f559a8f49064d5a8c16d3c1332d2848affc149ec688e93d37396a50333f7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
ppc64le
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
ppc64le
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
x86_64
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
x86_64
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
ppc64
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
log4j-1.2.17-18.el7_4.src.rpm SHA-256: 9bad919e94fd8aa0b05be9a66ddc5514fa3501b2f08e2877dfbf75d77dd2c668
ppc64le
log4j-1.2.17-18.el7_4.noarch.rpm SHA-256: 11d8eb18af9251b6b9354935b41534886a9c827833057a2fff08e60562d50a8b
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm SHA-256: c3312dbc52a19c7d8a60df3ddb44dd41274125a2b222f668f55d72ae1f8774f8
log4j-manual-1.2.17-18.el7_4.noarch.rpm SHA-256: 88541087bf4df4afda456729cfc7b05e67cf34b6e4b5af14aca82ececaf1f6f2

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
log4j-1.2.14-6.6.el6_10.src.rpm SHA-256: 2cc7337f3f33f5c17e4543aff50ad782e5dd7e44635fe0f299f65b2d56478d8d
x86_64
log4j-1.2.14-6.6.el6_10.x86_64.rpm SHA-256: e70fb224acbc04d921118ae36bd6fab78060f37cece4d4e5750159ca25f56d78
log4j-debuginfo-1.2.14-6.6.el6_10.x86_64.rpm SHA-256: d9bedbbdc42661eefdb5b9cb27e760b2b6d10e0f55661f8c931e7f46459d1641
log4j-debuginfo-1.2.14-6.6.el6_10.x86_64.rpm SHA-256: d9bedbbdc42661eefdb5b9cb27e760b2b6d10e0f55661f8c931e7f46459d1641
log4j-javadoc-1.2.14-6.6.el6_10.x86_64.rpm SHA-256: 7b35be86cf869671e6540ac39ec64999f0547eddc5f28d5a13e1c883de05aaf4
log4j-manual-1.2.14-6.6.el6_10.x86_64.rpm SHA-256: 2d24d97195bb022287a502c47da70e3922995ac3cd421d30ff1f1811bcc33bc2
i386
log4j-1.2.14-6.6.el6_10.i686.rpm SHA-256: f3d9092fd36105a17cc994485a2e96616aab64a0cab8a669b74a10913d07028b
log4j-debuginfo-1.2.14-6.6.el6_10.i686.rpm SHA-256: 56559683ca6cb239319960af0664215c39fcef10458f93a9a678ad72fd5b8ffe
log4j-debuginfo-1.2.14-6.6.el6_10.i686.rpm SHA-256: 56559683ca6cb239319960af0664215c39fcef10458f93a9a678ad72fd5b8ffe
log4j-javadoc-1.2.14-6.6.el6_10.i686.rpm SHA-256: 9f551bf529e95259673e6f14ef4154952fa3ccca464454ab84a1fc02a754ef32
log4j-manual-1.2.14-6.6.el6_10.i686.rpm SHA-256: 583010f6b4cb22bde4be96d3f9c1d486b813aecee2ccd9e8716d00b14be97843

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
log4j-1.2.14-6.6.el6_10.src.rpm SHA-256: 2cc7337f3f33f5c17e4543aff50ad782e5dd7e44635fe0f299f65b2d56478d8d
s390x
log4j-1.2.14-6.6.el6_10.s390x.rpm SHA-256: ffb9707d2c511324b289318b4ca9d47f8e0d9c8ddf473b99697fa90e5fcf81ed
log4j-debuginfo-1.2.14-6.6.el6_10.s390x.rpm SHA-256: 50226d17dfd7a55dd9872faa376c39524a0a911cced434643cf52058827637ca
log4j-debuginfo-1.2.14-6.6.el6_10.s390x.rpm SHA-256: 50226d17dfd7a55dd9872faa376c39524a0a911cced434643cf52058827637ca
log4j-javadoc-1.2.14-6.6.el6_10.s390x.rpm SHA-256: f418bbbab1a3ef5515d421e5c997cca34b656b659a3a95dcbdcafc5a9b91db23
log4j-manual-1.2.14-6.6.el6_10.s390x.rpm SHA-256: d797f559a8f49064d5a8c16d3c1332d2848affc149ec688e93d37396a50333f7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility