summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorLara <lara@uwu.is>2021-12-10 11:16:20 +0100
committerGitHub <noreply@github.com>2021-12-10 11:16:20 +0100
commitc2b79874a70f14a5691f350fd540f154d963d789 (patch)
tree25931f5d37743fb1ea7e2dfda4224c24c3a9f9c0
parent1b0334540f06ab2e40151fdf90e7dcd1a42c95c5 (diff)
nixos/jitsi-videobridge: Mitigate CVE-2021-44228 (#150021)
This commit mitigates a remote code execution vulnerability in the log4j library.
-rw-r--r--nixos/modules/services/networking/jitsi-videobridge.nix2
1 files changed, 2 insertions, 0 deletions
diff --git a/nixos/modules/services/networking/jitsi-videobridge.nix b/nixos/modules/services/networking/jitsi-videobridge.nix
index dd06ad98a973..abb0bd0a25e1 100644
--- a/nixos/modules/services/networking/jitsi-videobridge.nix
+++ b/nixos/modules/services/networking/jitsi-videobridge.nix
@@ -217,6 +217,8 @@ in
"-Dnet.java.sip.communicator.SC_HOME_DIR_NAME" = "videobridge";
"-Djava.util.logging.config.file" = "/etc/jitsi/videobridge/logging.properties";
"-Dconfig.file" = pkgs.writeText "jvb.conf" (toHOCON jvbConfig);
+ # Mitigate CVE-2021-44228
+ "-Dlog4j2.formatMsgNoLookups" = true;
} // (mapAttrs' (k: v: nameValuePair "-D${k}" v) cfg.extraProperties);
in
{