Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.
References
Link Providers
http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html cve-icon cve-icon
http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html cve-icon cve-icon
http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html cve-icon cve-icon
http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html cve-icon cve-icon
http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html cve-icon cve-icon
http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html cve-icon cve-icon
http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html cve-icon cve-icon
http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html cve-icon cve-icon
http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html cve-icon cve-icon
http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html cve-icon cve-icon
http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html cve-icon cve-icon
http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html cve-icon cve-icon
http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html cve-icon cve-icon
http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html cve-icon cve-icon
http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html cve-icon cve-icon
http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html cve-icon cve-icon
http://seclists.org/fulldisclosure/2022/Dec/2 cve-icon cve-icon
http://seclists.org/fulldisclosure/2022/Jul/11 cve-icon cve-icon
http://seclists.org/fulldisclosure/2022/Mar/23 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/12/10/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/12/10/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/12/10/3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/12/13/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/12/13/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/12/14/4 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/12/15/3 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf cve-icon cve-icon
https://github.com/advisories/GHSA-jfh8-c2jp-5v3q cve-icon
https://github.com/cisagov/log4j-affected-db cve-icon cve-icon
https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md cve-icon cve-icon
https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/ cve-icon cve-icon
https://logging.apache.org/log4j/2.x/security.html cve-icon cve-icon cve-icon
https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2021-44228 cve-icon
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20211210-0007/ cve-icon cve-icon
https://support.apple.com/kb/HT213189 cve-icon cve-icon
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd cve-icon cve-icon
https://twitter.com/kurtseifried/status/1469345530182455296 cve-icon cve-icon
https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001 cve-icon cve-icon
https://www.cisa.gov/known-exploited-vulnerabilities-catalog cve-icon
https://www.cve.org/CVERecord?id=CVE-2021-44228 cve-icon
https://www.debian.org/security/2021/dsa-5020 cve-icon cve-icon
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html cve-icon cve-icon
https://www.kb.cert.org/vuls/id/930724 cve-icon cve-icon
https://www.lunasec.io/docs/blog/log4j-zero-day/ cve-icon
https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html cve-icon cve-icon
https://www.oracle.com/security-alerts/alert-cve-2021-44228.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuapr2022.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujan2022.html cve-icon cve-icon
History

Wed, 14 Aug 2024 00:45:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2021-12-10T00:00:00

Updated: 2024-08-04T04:17:24.696Z

Reserved: 2021-11-26T00:00:00

Link: CVE-2021-44228

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-10T10:15:09.143

Modified: 2024-07-24T17:08:24.167

Link: CVE-2021-44228

cve-icon Redhat

Severity : Critical

Publid Date: 2021-12-10T02:01:00Z

Links: CVE-2021-44228 - Bugzilla