CVE-2021-45046

CVSS V2 Medium 5.1 CVSS V3 Critical 9
Description
It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.
Overview
  • CVE ID
  • CVE-2021-45046
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-12-14T19:15:07
  • Last Modified Date
  • 2022-10-06T02:54:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* 1 OR 2.0.1 2.12.2
cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* 1 OR 2.13.0 2.16.0
cpe:2.3:a:apache:log4j:2.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:log4j:2.0:beta9:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:log4j:2.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:log4j:2.0:rc2:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:intel:audio_development_kit:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:intel:computer_vision_annotation_tool:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:intel:datacenter_manager:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:intel:genomics_kernel_library:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:intel:oneapi:-:*:*:*:*:eclipse:*:* 1 OR
cpe:2.3:a:intel:secure_device_onboard:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:intel:sensor_solution_firmware_development_kit:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:intel:system_debugger:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:intel:system_studio:-:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:siemens:sppa-t3000_ses3000_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:siemens:sppa-t3000_ses3000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:siemens:captial:*:*:*:*:*:*:*:* 1 OR 2019.1
cpe:2.3:a:siemens:captial:2019.1:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:captial:2019.1:sp1912:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:comos:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:desigo_cc_advanced_reports:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:desigo_cc_advanced_reports:5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:desigo_cc_info_center:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:desigo_cc_info_center:5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:e-car_operation_center:*:*:*:*:*:*:*:* 1 OR 2021-12-13
cpe:2.3:a:siemens:energy_engage:3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:energyip:8.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:energyip:8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:energyip:8.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:energyip:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:energyip_prepay:3.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:energyip_prepay:3.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:gma-manager:*:*:*:*:*:*:*:* 1 OR 8.6.2j-398
cpe:2.3:a:siemens:head-end_system_universal_device_integration_system:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:industrial_edge_management:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:industrial_edge_management_hub:*:*:*:*:*:*:*:* 1 OR 2021-12-13
cpe:2.3:a:siemens:logo\!_soft_comfort:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:mendix:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:mindsphere:*:*:*:*:*:*:*:* 1 OR 2021-12-11
cpe:2.3:a:siemens:navigator:*:*:*:*:*:*:*:* 1 OR 2021-12-13
cpe:2.3:a:siemens:nx:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:opcenter_intelligence:*:*:*:*:*:*:*:* 1 OR 3.2
cpe:2.3:a:siemens:operation_scheduler:*:*:*:*:*:*:*:* 1 OR 1.1.3
cpe:2.3:a:siemens:sentron_powermanager:4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:sentron_powermanager:4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:siguard_dsa:4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:siguard_dsa:4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:siguard_dsa:4.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:sipass_integrated:2.80:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:sipass_integrated:2.85:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:siveillance_command:*:*:*:*:*:*:*:* 1 OR 4.16.2.1
cpe:2.3:a:siemens:siveillance_control_pro:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:siveillance_identity:1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:siveillance_identity:1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:siveillance_vantage:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:siveillance_viewpoint:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:solid_edge_cam_pro:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:solid_edge_harness_design:*:*:*:*:*:*:*:* 1 OR 2020
cpe:2.3:a:siemens:solid_edge_harness_design:2020:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:solid_edge_harness_design:2020:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:solid_edge_harness_design:2020:sp2002:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:spectrum_power_4:*:*:*:*:*:*:*:* 1 OR 4.70
cpe:2.3:a:siemens:spectrum_power_4:4.70:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:spectrum_power_4:4.70:sp7:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:spectrum_power_4:4.70:sp8:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:spectrum_power_7:*:*:*:*:*:*:*:* 1 OR 2.30
cpe:2.3:a:siemens:spectrum_power_7:2.30:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:spectrum_power_7:2.30:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:spectrum_power_7:2.30:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:teamcenter:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:tracealertserverplus:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:vesys:*:*:*:*:*:*:*:* 1 OR 2019.1
cpe:2.3:a:siemens:vesys:2019.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:vesys:2019.1:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:vesys:2019.1:sp1912:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:xpedition_enterprise:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:xpedition_package_integrator:-:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:sonicwall:email_security:*:*:*:*:*:*:*:* 1 OR 10.0.12
AND
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:siemens:6bk1602-0aa12-0tp0_firmware:*:*:*:*:*:*:*:* 1 OR 2.7.0
cpe:2.3:h:siemens:6bk1602-0aa12-0tp0:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:6bk1602-0aa22-0tp0_firmware:*:*:*:*:*:*:*:* 1 OR 2.7.0
cpe:2.3:h:siemens:6bk1602-0aa22-0tp0:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:6bk1602-0aa32-0tp0_firmware:*:*:*:*:*:*:*:* 1 OR 2.7.0
cpe:2.3:h:siemens:6bk1602-0aa32-0tp0:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:6bk1602-0aa42-0tp0_firmware:*:*:*:*:*:*:*:* 1 OR 2.7.0
cpe:2.3:h:siemens:6bk1602-0aa42-0tp0:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:6bk1602-0aa52-0tp0_firmware:*:*:*:*:*:*:*:* 1 OR 2.7.0
cpe:2.3:h:siemens:6bk1602-0aa52-0tp0:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.1
  • Severity
  • MEDIUM
  • Exploitability Score
  • 4.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 2.2
  • Impact Score
  • 6
References
Reference URL Reference Tags
http://www.openwall.com/lists/oss-security/2021/12/14/4 Mailing List Mitigation Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/12/15/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/12/18/1 Mailing List Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOKPQGV24RRBBI4TBZUDQMM4MEH7MXCY/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SIG7FZULMNK2XF6FZRU4VWYDQXNMUGAJ/ Mailing List Third Party Advisory
https://logging.apache.org/log4j/2.x/security.html Mitigation Release Notes Vendor Advisory
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032 Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd Third Party Advisory
https://www.cve.org/CVERecord?id=CVE-2021-44228 Not Applicable
https://www.debian.org/security/2021/dsa-5022 Third Party Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html Third Party Advisory
https://www.kb.cert.org/vuls/id/930724 Third Party Advisory US Government Resource
https://www.oracle.com/security-alerts/alert-cve-2021-44228.html Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-20 16:58:50 Added to TrackCVE
2022-12-06 03:50:30 2021-12-14T19:15Z 2021-12-14T19:15:07 CVE Published Date updated
2022-12-06 03:50:30 2022-10-06T02:54:26 CVE Modified Date updated
2022-12-06 03:50:30 Analyzed Vulnerability Status updated
2022-12-06 03:50:37 References updated