Executive Summary

Informations
Name CVE-2021-4104 First vendor Publication 2021-12-14
Vendor Cve Last vendor Modification 2023-12-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4104

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-502 Deserialization of Untrusted Data

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 3
Application 2
Application 1
Application 1
Application 1
Application 4
Application 4
Application 1
Application 2
Application 3
Application 1
Application 1
Application 1
Application 4
Application 6
Application 2
Application 1
Application 24
Application 4
Application 1
Application 1
Application 1
Application 1
Application 3
Application 3
Application 1
Application 1
Application 1
Application 2
Application 1
Application 1
Application 1
Application 2
Application 2
Application 1
Application 1
Application 1
Application 1
Application 3
Application 1
Application 1
Application 1
Os 1
Os 3

Sources (Detail)

http://www.openwall.com/lists/oss-security/2022/01/18/3
https://access.redhat.com/security/cve/CVE-2021-4104
https://github.com/apache/logging-log4j2/pull/608#issuecomment-990494126
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0033
https://security.gentoo.org/glsa/202209-02
https://security.gentoo.org/glsa/202310-16
https://security.gentoo.org/glsa/202312-02
https://security.gentoo.org/glsa/202312-04
https://security.netapp.com/advisory/ntap-20211223-0007/
https://www.cve.org/CVERecord?id=CVE-2021-44228
https://www.kb.cert.org/vuls/id/930724
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpujul2022.html
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 02:28:59
  • Multiple Updates
2024-02-01 12:24:54
  • Multiple Updates
2023-12-22 13:28:11
  • Multiple Updates
2023-12-21 21:28:36
  • Multiple Updates
2023-11-07 21:33:17
  • Multiple Updates
2023-10-26 13:28:12
  • Multiple Updates
2023-09-05 13:23:20
  • Multiple Updates
2023-09-05 01:24:23
  • Multiple Updates
2023-09-02 13:21:46
  • Multiple Updates
2023-09-02 01:24:46
  • Multiple Updates
2023-08-12 13:27:48
  • Multiple Updates
2023-08-12 01:23:59
  • Multiple Updates
2023-08-11 13:20:02
  • Multiple Updates
2023-08-11 01:24:47
  • Multiple Updates
2023-08-06 13:17:58
  • Multiple Updates
2023-08-06 01:23:43
  • Multiple Updates
2023-08-04 13:18:21
  • Multiple Updates
2023-08-04 01:24:04
  • Multiple Updates
2023-07-14 13:18:25
  • Multiple Updates
2023-07-14 01:23:52
  • Multiple Updates
2023-03-29 02:20:28
  • Multiple Updates
2023-03-28 12:24:04
  • Multiple Updates
2022-10-11 05:27:36
  • Multiple Updates
2022-10-11 01:23:30
  • Multiple Updates
2022-10-05 21:27:37
  • Multiple Updates
2022-09-07 13:27:32
  • Multiple Updates
2022-07-26 00:29:42
  • Multiple Updates
2022-04-20 09:23:11
  • Multiple Updates
2022-02-19 09:23:29
  • Multiple Updates
2022-02-15 00:23:10
  • Multiple Updates
2022-02-14 21:22:31
  • Multiple Updates
2022-02-07 21:23:10
  • Multiple Updates
2022-01-19 00:23:08
  • Multiple Updates
2022-01-06 17:22:57
  • Multiple Updates
2021-12-23 17:22:59
  • Multiple Updates
2021-12-22 05:22:57
  • Multiple Updates
2021-12-17 01:50:13
  • Multiple Updates
2021-12-17 01:49:59
  • Multiple Updates
2021-12-17 00:23:00
  • Multiple Updates
2021-12-16 09:22:56
  • Multiple Updates
2021-12-14 17:22:54
  • First insertion