Lucene search

K
nvd[email protected]NVD:CVE-2021-45046
HistoryDec 14, 2021 - 7:15 p.m.

CVE-2021-45046

2021-12-1419:15:07
CWE-917
web.nvd.nist.gov
3

5.1 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

0.975 High

EPSS

Percentile

100.0%

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

Affected configurations

NVD
Node
apachelog4jRange2.0.12.12.2
OR
apachelog4jRange2.13.02.16.0
OR
apachelog4jMatch2.0-
OR
apachelog4jMatch2.0beta9
OR
apachelog4jMatch2.0rc1
OR
apachelog4jMatch2.0rc2
Node
intelaudio_development_kitMatch-
OR
intelcomputer_vision_annotation_toolMatch-
OR
inteldatacenter_managerMatch-
OR
intelgenomics_kernel_libraryMatch-
OR
inteloneapiMatch-eclipse
OR
intelsecure_device_onboardMatch-
OR
intelsensor_solution_firmware_development_kitMatch-
OR
intelsystem_debuggerMatch-
OR
intelsystem_studioMatch-
Node
siemenssppa-t3000_ses3000Match-
AND
siemenssppa-t3000_ses3000_firmware
Node
siemenscaptialRange<2019.1
OR
siemenscaptialMatch2019.1-
OR
siemenscaptialMatch2019.1sp1912
OR
siemenscomos
OR
siemensdesigo_cc_advanced_reportsMatch4.0
OR
siemensdesigo_cc_advanced_reportsMatch4.1
OR
siemensdesigo_cc_advanced_reportsMatch4.2
OR
siemensdesigo_cc_advanced_reportsMatch5.0
OR
siemensdesigo_cc_advanced_reportsMatch5.1
OR
siemensdesigo_cc_info_centerMatch5.0
OR
siemensdesigo_cc_info_centerMatch5.1
OR
siemense-car_operation_centerRange<2021-12-13
OR
siemensenergy_engageMatch3.1
OR
siemensenergyipMatch8.5
OR
siemensenergyipMatch8.6
OR
siemensenergyipMatch8.7
OR
siemensenergyipMatch9.0
OR
siemensenergyip_prepayMatch3.7
OR
siemensenergyip_prepayMatch3.8
OR
siemensgma-managerRange<8.6.2j-398
OR
siemenshead-end_system_universal_device_integration_system
OR
siemensindustrial_edge_management
OR
siemensindustrial_edge_management_hubRange<2021-12-13
OR
siemenslogo\!_soft_comfort
OR
siemensmendix
OR
siemensmindsphereRange<2021-12-11
OR
siemensnavigatorRange<2021-12-13
OR
siemensnx
OR
siemensopcenter_intelligenceRange3.2
OR
siemensoperation_schedulerRange1.1.3
OR
siemenssentron_powermanagerMatch4.1
OR
siemenssentron_powermanagerMatch4.2
OR
siemenssiguard_dsaMatch4.2
OR
siemenssiguard_dsaMatch4.3
OR
siemenssiguard_dsaMatch4.4
OR
siemenssipass_integratedMatch2.80
OR
siemenssipass_integratedMatch2.85
OR
siemenssiveillance_commandRange4.16.2.1
OR
siemenssiveillance_control_pro
OR
siemenssiveillance_identityMatch1.5
OR
siemenssiveillance_identityMatch1.6
OR
siemenssiveillance_vantage
OR
siemenssiveillance_viewpoint
OR
siemenssolid_edge_cam_pro
OR
siemenssolid_edge_harness_designRange<2020
OR
siemenssolid_edge_harness_designMatch2020
OR
siemenssolid_edge_harness_designMatch2020-
OR
siemenssolid_edge_harness_designMatch2020sp2002
OR
siemensspectrum_power_4Range<4.70
OR
siemensspectrum_power_4Match4.70-
OR
siemensspectrum_power_4Match4.70sp7
OR
siemensspectrum_power_4Match4.70sp8
OR
siemensspectrum_power_7Range<2.30
OR
siemensspectrum_power_7Match2.30
OR
siemensspectrum_power_7Match2.30-
OR
siemensspectrum_power_7Match2.30sp2
OR
siemensteamcenter
OR
siemenstracealertserverplus
OR
siemensvesysRange<2019.1
OR
siemensvesysMatch2019.1
OR
siemensvesysMatch2019.1-
OR
siemensvesysMatch2019.1sp1912
OR
siemensxpedition_enterpriseMatch-
OR
siemensxpedition_package_integratorMatch-
Node
debiandebian_linuxMatch10.0
OR
debiandebian_linuxMatch11.0
Node
sonicwallemail_securityRange<10.0.12
Node
fedoraprojectfedoraMatch34
OR
fedoraprojectfedoraMatch35
Node
siemens6bk1602-0aa12-0tp0Match-
AND
siemens6bk1602-0aa12-0tp0_firmwareRange<2.7.0
Node
siemens6bk1602-0aa22-0tp0Match-
AND
siemens6bk1602-0aa22-0tp0_firmwareRange<2.7.0
Node
siemens6bk1602-0aa32-0tp0Match-
AND
siemens6bk1602-0aa32-0tp0_firmwareRange<2.7.0
Node
siemens6bk1602-0aa42-0tp0Match-
AND
siemens6bk1602-0aa42-0tp0_firmwareRange<2.7.0
Node
siemens6bk1602-0aa52-0tp0Match-
AND
siemens6bk1602-0aa52-0tp0_firmwareRange<2.7.0

References

5.1 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

0.975 High

EPSS

Percentile

100.0%