Executive Summary

Informations
Name CVE-2021-44228 First vendor Publication 2021-12-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 10
Base Score 10 Environmental Score 10
impact SubScore 6 Temporal Score 10
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-502 Deserialization of Untrusted Data
33 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
33 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 84
Application 1
Application 1
Application 1
Application 2
Application 2
Application 1
Application 7
Application 1
Application 1
Application 1
Application 5
Application 1
Application 1
Application 8
Application 12
Application 1
Application 1
Application 1
Application 2
Application 5
Application 2
Application 2
Application 2
Application 2
Application 1
Application 1
Application 1
Application 2
Application 11
Application 3
Application 2
Application 1
Application 18
Application 8
Application 18
Application 58
Application 8
Application 1
Application 148
Application 21
Application 3
Application 1
Application 1
Application 4
Application 8
Application 1
Application 3
Application 1
Application 1
Application 2
Application 3
Application 9
Application 14
Application 1
Application 7
Application 1
Application 11
Application 28
Application 278
Application 2
Application 8
Application 1
Application 79
Application 23
Application 1
Application 25
Application 10
Application 4
Application 1
Application 116
Application 4
Application 2
Application 4
Application 1
Application 1
Application 9
Application 126
Application 1
Application 1
Application 1
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 3
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 3
Application 1
Application 5
Application 2
Application 1
Application 1
Application 4
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 3
Application 2
Application 1
Application 2
Application 1
Application 1
Application 1
Application 4
Application 5
Application 5
Application 1
Application 5
Application 1
Application 1
Application 1
Application 1
Application 4
Hardware 2
Os 1
Os 1
Os 8
Os 1
Os 1
Os 3
Os 2
Os 1
Os 1
Os 1

SAINT Exploits

Description Link
Apache Log4j JNDI message lookup vulnerability More info here

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CERT-VN https://www.kb.cert.org/vuls/id/930724
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
CONFIRM https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032
https://security.netapp.com/advisory/ntap-20211210-0007/
https://support.apple.com/kb/HT213189
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-006...
https://www.oracle.com/security-alerts/alert-cve-2021-44228.html
DEBIAN https://www.debian.org/security/2021/dsa-5020
FULLDISC http://seclists.org/fulldisclosure/2022/Dec/2
http://seclists.org/fulldisclosure/2022/Jul/11
http://seclists.org/fulldisclosure/2022/Mar/23
MISC http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-...
http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-002...
http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-...
http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-...
http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html
http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html
http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution....
http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-...
http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html
http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-002...
http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html
http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthentic...
http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthe...
http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cro...
http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Comma...
http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-...
https://github.com/cisagov/log4j-affected-db
https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md
https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228
https://logging.apache.org/log4j/2.x/security.html
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
https://twitter.com/kurtseifried/status/1469345530182455296
https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001
https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
MLIST http://www.openwall.com/lists/oss-security/2021/12/10/1
http://www.openwall.com/lists/oss-security/2021/12/10/2
http://www.openwall.com/lists/oss-security/2021/12/10/3
http://www.openwall.com/lists/oss-security/2021/12/13/1
http://www.openwall.com/lists/oss-security/2021/12/13/2
http://www.openwall.com/lists/oss-security/2021/12/14/4
http://www.openwall.com/lists/oss-security/2021/12/15/3
https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html
MS https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
Date Informations
2024-02-03 02:19:28
  • Multiple Updates
2024-02-02 02:29:47
  • Multiple Updates
2024-02-01 12:25:09
  • Multiple Updates
2024-01-27 02:21:05
  • Multiple Updates
2023-11-07 21:33:18
  • Multiple Updates
2023-10-18 02:15:36
  • Multiple Updates
2023-10-17 13:14:00
  • Multiple Updates
2023-10-01 02:18:27
  • Multiple Updates
2023-09-30 13:14:48
  • Multiple Updates
2023-09-05 13:24:15
  • Multiple Updates
2023-09-05 01:24:38
  • Multiple Updates
2023-09-02 13:22:35
  • Multiple Updates
2023-09-02 01:25:01
  • Multiple Updates
2023-08-12 13:28:34
  • Multiple Updates
2023-08-12 01:24:15
  • Multiple Updates
2023-08-11 13:20:46
  • Multiple Updates
2023-08-11 01:25:03
  • Multiple Updates
2023-08-10 02:11:05
  • Multiple Updates
2023-08-06 13:18:42
  • Multiple Updates
2023-08-06 01:23:58
  • Multiple Updates
2023-08-04 13:19:04
  • Multiple Updates
2023-08-04 01:24:19
  • Multiple Updates
2023-07-14 13:19:07
  • Multiple Updates
2023-07-14 01:24:06
  • Multiple Updates
2023-04-04 00:27:29
  • Multiple Updates
2023-03-29 02:21:05
  • Multiple Updates
2023-03-28 12:24:18
  • Multiple Updates
2023-03-11 02:08:04
  • Multiple Updates
2023-02-07 00:27:49
  • Multiple Updates
2023-02-06 21:27:36
  • Multiple Updates
2022-12-09 09:27:33
  • Multiple Updates
2022-10-11 13:10:26
  • Multiple Updates
2022-10-11 01:23:42
  • Multiple Updates
2022-08-17 21:27:42
  • Multiple Updates
2022-08-09 17:27:33
  • Multiple Updates
2022-08-04 00:27:42
  • Multiple Updates
2022-07-23 02:09:49
  • Multiple Updates
2022-07-23 02:05:51
  • Multiple Updates
2022-07-23 00:27:32
  • Multiple Updates
2022-07-22 13:27:30
  • Multiple Updates
2022-07-15 02:04:50
  • Multiple Updates
2022-07-01 00:27:35
  • Multiple Updates
2022-05-06 05:23:04
  • Multiple Updates
2022-04-21 21:23:12
  • Multiple Updates
2022-04-20 09:23:11
  • Multiple Updates
2022-04-18 17:23:08
  • Multiple Updates
2022-04-13 00:23:22
  • Multiple Updates
2022-03-15 13:23:16
  • Multiple Updates
2022-03-15 01:57:49
  • Multiple Updates
2022-03-02 05:23:12
  • Multiple Updates
2022-02-19 09:23:30
  • Multiple Updates
2022-02-07 21:23:10
  • Multiple Updates
2022-02-02 00:23:28
  • Multiple Updates
2022-01-24 21:23:14
  • Multiple Updates
2022-01-21 00:23:08
  • Multiple Updates
2022-01-19 09:23:18
  • Multiple Updates
2022-01-14 21:23:08
  • Multiple Updates
2022-01-12 21:23:16
  • Multiple Updates
2022-01-05 21:23:11
  • Multiple Updates
2021-12-29 00:23:58
  • Multiple Updates
2021-12-21 01:49:38
  • Multiple Updates
2021-12-17 17:22:52
  • Multiple Updates
2021-12-17 00:23:04
  • Multiple Updates
2021-12-16 21:23:00
  • Multiple Updates
2021-12-16 17:22:56
  • Multiple Updates
2021-12-16 01:51:48
  • Multiple Updates
2021-12-16 01:51:45
  • Multiple Updates
2021-12-16 00:22:56
  • Multiple Updates
2021-12-15 21:22:57
  • Multiple Updates
2021-12-15 09:23:09
  • Multiple Updates
2021-12-15 01:50:29
  • Multiple Updates
2021-12-15 01:50:28
  • Multiple Updates
2021-12-15 00:22:53
  • Multiple Updates
2021-12-14 21:22:53
  • Multiple Updates
2021-12-14 09:22:54
  • Multiple Updates
2021-12-14 05:22:52
  • Multiple Updates
2021-12-14 00:22:53
  • Multiple Updates
2021-12-13 21:22:51
  • Multiple Updates
2021-12-13 17:22:56
  • Multiple Updates
2021-12-12 21:22:52
  • Multiple Updates
2021-12-12 17:22:58
  • Multiple Updates
2021-12-11 09:22:58
  • Multiple Updates
2021-12-11 00:22:54
  • Multiple Updates
2021-12-10 21:22:56
  • Multiple Updates
2021-12-10 17:22:55
  • Multiple Updates
2021-12-10 13:22:53
  • First insertion