CVE-2021-45046

critical

Description

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

References

https://thehackernews.com/2023/12/behind-scenes-of-matveevs-ransomware.html

https://cyware.com/resources/research-and-analysis/beneath-the-surface-avoslockers-ransomware-as-a-service-and-cybercrime-tactics-f14f

https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-215a

https://www.tenable.com/blog/cve-2021-44228-cve-2021-45046-cve-2021-4104-frequently-asked-questions-about-log4shell

https://www.microsoft.com/en-us/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/

https://www.oracle.com/security-alerts/cpujul2022.html

https://www.oracle.com/security-alerts/cpujan2022.html

https://www.oracle.com/security-alerts/cpuapr2022.html

https://www.oracle.com/security-alerts/alert-cve-2021-44228.html

https://www.kb.cert.org/vuls/id/930724

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html

https://www.debian.org/security/2021/dsa-5022

https://www.cve.org/CVERecord?id=CVE-2021-44228

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd

https://security.gentoo.org/glsa/202310-16

https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032

https://logging.apache.org/log4j/2.x/security.html

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SIG7FZULMNK2XF6FZRU4VWYDQXNMUGAJ/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EOKPQGV24RRBBI4TBZUDQMM4MEH7MXCY/

https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf

https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf

https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf

https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf

http://www.openwall.com/lists/oss-security/2021/12/18/1

http://www.openwall.com/lists/oss-security/2021/12/15/3

http://www.openwall.com/lists/oss-security/2021/12/14/4

Details

Source: Mitre, NVD

Published: 2021-12-14

Updated: 2023-10-26

Risk Information

CVSS v2

Base Score: 5.1

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Severity: Critical