var-202112-2011
Vulnerability from variot

Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack when a configuration uses a JDBC Appender with a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue is fixed by limiting JNDI data source names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2. Apache Log4j is a Java-based open source logging tool of the Apache Foundation. Apache Log4j2 2.0-beta7 to 2.17.0 versions have a security vulnerability, which stems from the lack of effective protection and filtering for JDBC Appender and JNDI in the software. The purpose of this text-only errata is to inform you about the security issues fixed in this release.

Installation instructions are available from the Fuse product documentation pages:

Fuse 7.8: https://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/installing_on_apache_karaf/apply-hotfix-patch https://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/deploying_into_spring_boot/patch-red-hat-fuse-applications

Fuse 7.9: https://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/html/installing_on_apache_karaf/apply-hotfix-patch https://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/html/deploying_into_spring_boot/patch-red-hat-fuse-applications

Fuse 7.10: https://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/html/installing_on_apache_karaf/apply-hotfix-patch https://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/html/deploying_into_spring_boot/patch-red-hat-fuse-applications

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat build of Eclipse Vert.x 4.1.8 security update Advisory ID: RHSA-2022:0083-01 Product: Red Hat OpenShift Application Runtimes Advisory URL: https://access.redhat.com/errata/RHSA-2022:0083 Issue date: 2022-01-20 CVE Names: CVE-2021-44832 CVE-2021-45046 CVE-2021-45105 ==================================================================== 1. Summary:

An update is now available for Red Hat build of Eclipse Vert.x.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE pages listed in the References section.

  1. Description:

This release of Red Hat build of Eclipse Vert.x 4.1.8 GA includes security updates. For more information, see the release notes listed in the References section.

Security Fix(es):

  • log4j-core: remote code execution via JDBC Appender (CVE-2021-44832)

  • log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228) (CVE-2021-45046)

  • log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern (CVE-2021-45105)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

  1. Solution:

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

The References section of this erratum contains a download link for the update. You must be logged in to download the update.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2032580 - CVE-2021-45046 log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228) 2034067 - CVE-2021-45105 log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern 2035951 - CVE-2021-44832 log4j-core: remote code execution via JDBC Appender

  1. References:

https://access.redhat.com/security/cve/CVE-2021-44832 https://access.redhat.com/security/cve/CVE-2021-45046 https://access.redhat.com/security/cve/CVE-2021-45105 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product\xcatRhoar.eclipse.vertx&version=4.1.8 https://access.redhat.com/documentation/en-us/red_hat_build_of_eclipse_vert.x/4.1/html/release_notes_for_eclipse_vert.x_4.1/index

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYemZRNzjgjWX9erEAQg3kg//TMRnMbFneaojfw2Cav3ewH7CQEqai/UQ 4nb5leVBZUlkoGk302d1Xlmjc8oYeyRHP2w95PuWfSqxpU5GhOabUjlJzul1Um34 Y0QaFhBI7xuAk28szn7JKoB6yZ6UAgB/vmYYo0YdlphtInAwnp3Vipb/3vgzXJUH eaFAkTvEMc4h0gcyLO98Krr/4u87+YJyY2wbWSpRDoQpQUcnDzGNqessOp6NMSsS mo0SHcFVYLXqsM9/cHaQyhIfTlF5JDApe0DO5y1zE60B1tYJyU34fgoRprFs5ybv f4Enn/qVWfmx2PCdEwOdKvjf2jQzVplqbPQwxILMRN2f3+y7OBNNWPB16kTskP3u jYUXZd6AN+YdJBzpBw23TFDmtSbGn9A3jTOWz1uACu3vYxNPSzDYIkOgD0hYfNIb dZntht5p3WgkBQ0Xkgd0At2UXwc70eJ2uH51Ck/bosH46MuKzVSeCoAsCCEXRMTm vGsfK5EV8Es5ltzsw1Im+3DZ8QcBNN7SUWidrJa9d6U9F0pzZVe1co4D12Xchapv bxQp0QeWHIgFNBQA8vQk6SZsdJH3THzHi0GUzLvSMED02MsfAd7HQhyndu/b9vs6 s2OIgauHd09+Siw1twydZUg1eEbeNctFUW2pi2LRggCY4cqLA0j4l0q0zQnKCdw3 73/w3ORRBdI=mx2F -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

  1. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.54.

All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor

  1. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html

Details on how to access this content are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

1985826 - The elasticsearch-im-xxx job failed when trying to start index management process for a non-existent(empty-named) index 2034412 - Elasticsearch rejects logs with resourceVersion larger than int32 2035951 - CVE-2021-44832 log4j-core: remote code execution via JDBC Appender

5

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202112-2011",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "primavera p6 enterprise project portfolio management",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "19.12.0"
      },
      {
        "model": "retail assortment planning",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "16.0.3"
      },
      {
        "model": "primavera gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "18.8.0"
      },
      {
        "model": "primavera p6 enterprise project portfolio management",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "20.12.12.0"
      },
      {
        "model": "flexcube private banking",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "12.1.0"
      },
      {
        "model": "retail order broker",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "18.0"
      },
      {
        "model": "primavera gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "18.8.13"
      },
      {
        "model": "communications diameter signaling router",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.5.1.0"
      },
      {
        "model": "retail xstore point of service",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "19.0.2"
      },
      {
        "model": "communications brm - elastic charging engine",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "12.0.0.4.6"
      },
      {
        "model": "log4j",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.4"
      },
      {
        "model": "retail xstore point of service",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "20.0.1"
      },
      {
        "model": "siebel ui framework",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "21.12"
      },
      {
        "model": "weblogic server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "12.2.1.3.0"
      },
      {
        "model": "retail order broker",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "19.1"
      },
      {
        "model": "log4j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.0"
      },
      {
        "model": "health sciences data management workbench",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "3.0.0.0"
      },
      {
        "model": "primavera gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "19.12.0"
      },
      {
        "model": "communications offline mediation controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "12.0.0.5.0"
      },
      {
        "model": "primavera unifier",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "21.12"
      },
      {
        "model": "communications brm - elastic charging engine",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "12.0.0.5.0"
      },
      {
        "model": "communications interactive session recorder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "6.3"
      },
      {
        "model": "retail fiscal management",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "14.2"
      },
      {
        "model": "policy automation for mobile devices",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "12.2.24"
      },
      {
        "model": "communications diameter signaling router",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.3.0.0"
      },
      {
        "model": "retail xstore point of service",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "21.0.1"
      },
      {
        "model": "weblogic server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "14.1.1.0.0"
      },
      {
        "model": "log4j",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.2"
      },
      {
        "model": "communications interactive session recorder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "6.4"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "35"
      },
      {
        "model": "health sciences data management workbench",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "3.1.0.3"
      },
      {
        "model": "primavera p6 enterprise project portfolio management",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "19.12.0.0"
      },
      {
        "model": "product lifecycle analytics",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "3.6.1"
      },
      {
        "model": "primavera gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "19.12.12"
      },
      {
        "model": "policy automation for mobile devices",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "12.2.0"
      },
      {
        "model": "primavera p6 enterprise project portfolio management",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "21.12.0.0"
      },
      {
        "model": "primavera gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "17.12.11"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "34"
      },
      {
        "model": "primavera unifier",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "20.12"
      },
      {
        "model": "communications diameter signaling router",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.0.0.0"
      },
      {
        "model": "communications offline mediation controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "12.0.0.4.4"
      },
      {
        "model": "retail xstore point of service",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "18.0.3"
      },
      {
        "model": "primavera gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "17.12.0"
      },
      {
        "model": "primavera p6 enterprise project portfolio management",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "20.12.0.0"
      },
      {
        "model": "primavera gateway",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "21.12.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "siebel ui framework",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "21.12"
      },
      {
        "model": "log4j",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.0.1"
      },
      {
        "model": "log4j",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.13.0"
      },
      {
        "model": "log4j",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.17.1"
      },
      {
        "model": "policy automation",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "12.2.24"
      },
      {
        "model": "health sciences data management workbench",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "2.5.2.1"
      },
      {
        "model": "policy automation",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "12.2.0"
      },
      {
        "model": "primavera gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "20.12.7"
      },
      {
        "model": "weblogic server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "12.2.1.4.0"
      },
      {
        "model": "primavera gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "20.12.0"
      },
      {
        "model": "log4j",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.12.4"
      },
      {
        "model": "primavera unifier",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "18.8"
      },
      {
        "model": "primavera unifier",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "19.12"
      },
      {
        "model": "cloudcenter",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "4.10.0.16"
      },
      {
        "model": "retail xstore point of service",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "17.0.4"
      },
      {
        "model": "primavera p6 enterprise project portfolio management",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "19.12.18.0"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-44832"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "165632"
      },
      {
        "db": "PACKETSTORM",
        "id": "165637"
      },
      {
        "db": "PACKETSTORM",
        "id": "165649"
      },
      {
        "db": "PACKETSTORM",
        "id": "165653"
      },
      {
        "db": "PACKETSTORM",
        "id": "165651"
      },
      {
        "db": "PACKETSTORM",
        "id": "166020"
      },
      {
        "db": "PACKETSTORM",
        "id": "165750"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2021-44832",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.5,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 6.8,
            "id": "CVE-2021-44832",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.1,
            "vectorString": "AV:N/AC:M/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.5,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 6.8,
            "id": "VHN-408213",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:S/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 0.7,
            "id": "CVE-2021-44832",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2021-44832",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202112-2743",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-408213",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-44832",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-408213"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-44832"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2743"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-44832"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack when a configuration uses a JDBC Appender with a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue is fixed by limiting JNDI data source names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2. Apache Log4j is a Java-based open source logging tool of the Apache Foundation. Apache Log4j2 2.0-beta7 to 2.17.0 versions have a security vulnerability, which stems from the lack of effective protection and filtering for JDBC Appender and JNDI in the software. The purpose of this\ntext-only errata is to inform you about the security issues fixed in this\nrelease. \n\nInstallation instructions are available from the Fuse product documentation\npages:\n\nFuse 7.8:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/installing_on_apache_karaf/apply-hotfix-patch\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/deploying_into_spring_boot/patch-red-hat-fuse-applications\n\nFuse 7.9:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/html/installing_on_apache_karaf/apply-hotfix-patch\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/html/deploying_into_spring_boot/patch-red-hat-fuse-applications\n\nFuse 7.10:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/html/installing_on_apache_karaf/apply-hotfix-patch\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/html/deploying_into_spring_boot/patch-red-hat-fuse-applications\n\n4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Moderate: Red Hat build of Eclipse Vert.x 4.1.8 security update\nAdvisory ID:       RHSA-2022:0083-01\nProduct:           Red Hat OpenShift Application Runtimes\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2022:0083\nIssue date:        2022-01-20\nCVE Names:         CVE-2021-44832 CVE-2021-45046 CVE-2021-45105\n====================================================================\n1. Summary:\n\nAn update is now available for Red Hat build of Eclipse Vert.x. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability. For\nmore information, see the CVE pages listed in the References section. \n\n2. Description:\n\nThis release of Red Hat build of Eclipse Vert.x 4.1.8 GA includes security\nupdates. For more information, see the release notes listed in the\nReferences section. \n\nSecurity Fix(es):\n\n* log4j-core: remote code execution via JDBC Appender (CVE-2021-44832)\n\n* log4j-core: DoS in log4j 2.x with thread context message pattern and\ncontext lookup pattern (incomplete fix for CVE-2021-44228) (CVE-2021-45046)\n\n* log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data\ncontains a recursive lookup and context lookup pattern (CVE-2021-45105)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n3. Solution:\n\nBefore applying the update, back up your existing installation, including\nall applications, configuration files, databases and database settings, and\nso on. \n\nThe References section of this erratum contains a download link for the\nupdate. You must be logged in to download the update. \n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n2032580 - CVE-2021-45046 log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228)\n2034067 - CVE-2021-45105 log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern\n2035951 - CVE-2021-44832 log4j-core: remote code execution via JDBC Appender\n\n5. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-44832\nhttps://access.redhat.com/security/cve/CVE-2021-45046\nhttps://access.redhat.com/security/cve/CVE-2021-45105\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product\\xcatRhoar.eclipse.vertx\u0026version=4.1.8\nhttps://access.redhat.com/documentation/en-us/red_hat_build_of_eclipse_vert.x/4.1/html/release_notes_for_eclipse_vert.x_4.1/index\n\n6. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n73/w3ORRBdI=mx2F\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n4. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.6.54. \n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\n3. Solution:\n\nFor OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1985826 - The elasticsearch-im-xxx job failed when trying to start index management process for a non-existent(empty-named) index\n2034412 - Elasticsearch rejects logs with resourceVersion larger than int32\n2035951 - CVE-2021-44832 log4j-core: remote code execution via JDBC Appender\n\n5",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-44832"
      },
      {
        "db": "VULHUB",
        "id": "VHN-408213"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-44832"
      },
      {
        "db": "PACKETSTORM",
        "id": "165632"
      },
      {
        "db": "PACKETSTORM",
        "id": "165637"
      },
      {
        "db": "PACKETSTORM",
        "id": "165649"
      },
      {
        "db": "PACKETSTORM",
        "id": "165653"
      },
      {
        "db": "PACKETSTORM",
        "id": "165651"
      },
      {
        "db": "PACKETSTORM",
        "id": "166020"
      },
      {
        "db": "PACKETSTORM",
        "id": "165750"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-44832",
        "trust": 2.5
      },
      {
        "db": "SIEMENS",
        "id": "SSA-784507",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/12/28/1",
        "trust": 1.7
      },
      {
        "db": "PACKETSTORM",
        "id": "165750",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "165516",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "165652",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "166022",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "165927",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "165659",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "165564",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "165645",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "165711",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2743",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "166676",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "166677",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022010712",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022012327",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022042551",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021122816",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022011042",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022072092",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022021635",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022012441",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022011223",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022041951",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022072040",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022011837",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022060307",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022072504",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022012046",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022012516",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022012745",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022021423",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022010632",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022060906",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021123002",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022011719",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022020605",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022042211",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022032405",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022020907",
        "trust": 0.6
      },
      {
        "db": "LENOVO",
        "id": "LEN-76573",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0332",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0351",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0125",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0247",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0037",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0685",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0308",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0395",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0045",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0195",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0044.2",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "165653",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "166020",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "165637",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "165651",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "165649",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "165632",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "165636",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "165650",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-408213",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-44832",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-408213"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-44832"
      },
      {
        "db": "PACKETSTORM",
        "id": "165632"
      },
      {
        "db": "PACKETSTORM",
        "id": "165637"
      },
      {
        "db": "PACKETSTORM",
        "id": "165649"
      },
      {
        "db": "PACKETSTORM",
        "id": "165653"
      },
      {
        "db": "PACKETSTORM",
        "id": "165651"
      },
      {
        "db": "PACKETSTORM",
        "id": "166020"
      },
      {
        "db": "PACKETSTORM",
        "id": "165750"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2743"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-44832"
      }
    ]
  },
  "id": "VAR-202112-2011",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-408213"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-09-19T21:45:32.942000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Apache Log4j Repair measures for injecting vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=178606"
      },
      {
        "title": "Debian CVElist Bug Report Logs: apache-log4j2: CVE-2021-44832: remote code execution via JDBC Appender",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=5e48a524651ae46e6ca9ac28bf933dcd"
      },
      {
        "title": "Red Hat: Moderate: OpenShift Container Platform 4.6.54 extras and security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220181 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: Red Hat AMQ Streams 1.6.7 release and security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220467 - Security Advisory"
      },
      {
        "title": "Red Hat: Low: Red Hat JBoss Enterprise Application Platform 7.4.4 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20221297 - Security Advisory"
      },
      {
        "title": "Amazon Linux 2: ALAS2-2022-1734",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=ALAS2-2022-1734"
      },
      {
        "title": "Red Hat: Low: Red Hat JBoss Enterprise Application Platform 7.4.4 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20221296 - Security Advisory"
      },
      {
        "title": "Red Hat: CVE-2021-44832",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2021-44832"
      },
      {
        "title": "IBM: Security Bulletin: IBM Operations Analytics Predictive Insights impacted by Apache Log4j vulnerabilities (CVE-2021-44832)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=fcd7c03d55043b4b7009ca8b920eb0ba"
      },
      {
        "title": "Red Hat: Low: Red Hat JBoss Enterprise Application Platform 7.4.4 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20221299 - Security Advisory"
      },
      {
        "title": "IBM: Security Bulletin: Vulnerabilities from log4j-core-2.16.0.jar affect IBM Operations Analytics \u00e2\u20ac\u201c Log Analysis (CVE-2021-44832, CVE-2021-45105)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=56eb883672063a8cb42fae9e94dc10a9"
      },
      {
        "title": "Red Hat: Moderate: OpenShift Container Platform 4.7.43 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220493 - Security Advisory"
      },
      {
        "title": "Red Hat: Moderate: OpenShift Container Platform 4.8.31 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220485 - Security Advisory"
      },
      {
        "title": "Amazon Linux 2022: ALAS2022-2022-011",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2022\u0026qid=ALAS2022-2022-011"
      },
      {
        "title": "IBM: Security Bulletin:  A vulnerability in Apache Log4j affects some features of IBM\u00c2\u00ae Db2\u00c2\u00ae  (CVE-2021-44832)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=e5bceef16eb57f063a2b356f344b5f60"
      },
      {
        "title": "IBM: Security Bulletin: Due to use of Apache Log4j, IBM QRadar SIEM is vulnerable to arbitrary code execution (CVE-2019-17571, CVE-2021-44832, CVE-2021-4104)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=a0cbd5f5df3a9f322684d99eeb2b9429"
      },
      {
        "title": "IBM: Security Bulletin:  Multiple vulnerabilities in Apache Log4j affects some features of IBM\u00c2\u00ae Db2\u00c2\u00ae   (CVE-2021-45046, CVE-2021-45105)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=073d7506d5d6ad6fb03dbf8d511bb92e"
      },
      {
        "title": "IBM: Security Bulletin:  Vulnerability in Apache Log4j affects some features of IBM\u00c2\u00ae Db2\u00c2\u00ae   (CVE-2021-44228)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=7be059b2ea8ddccc8012a9cd63f3f993"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=aff264acb8f6c42a7eec74ebc9aac61e"
      },
      {
        "title": "Cisco: Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-apache-log4j-qRuKNEbd"
      },
      {
        "title": "Citrix Security Bulletins: Citrix Security Advisory for CVE-2021-44228, CVE-2021-45046, CVE-2021-45105 and CVE-2021-44832.",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=f1a2b6f4f4568786daf1fc5e893e9283"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=42e3d15623cd7650d7ccb17534ee39a8"
      },
      {
        "title": "Amazon Linux 2022: ALAS-2022-225",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2022\u0026qid=ALAS-2022-225"
      },
      {
        "title": "aws-msk-iam-auth",
        "trust": 0.1,
        "url": "https://github.com/aws/aws-msk-iam-auth "
      },
      {
        "title": "FuelSDK-Java",
        "trust": 0.1,
        "url": "https://github.com/salesforce-marketingcloud/FuelSDK-Java "
      },
      {
        "title": "mule-3.x-log4j-update-script",
        "trust": 0.1,
        "url": "https://github.com/yhorndt/mule-3.x-log4j-update-script "
      },
      {
        "title": "fix_log4j2",
        "trust": 0.1,
        "url": "https://github.com/YunDingLab/fix_log4j2 "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-44832"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2743"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-74",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-408213"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-44832"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.3,
        "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
      },
      {
        "trust": 1.7,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-apache-log4j-qruknebd"
      },
      {
        "trust": 1.7,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-784507.pdf"
      },
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20220104-0001/"
      },
      {
        "trust": 1.7,
        "url": "https://issues.apache.org/jira/browse/log4j2-3293"
      },
      {
        "trust": 1.7,
        "url": "https://lists.apache.org/thread/s1o5vlo78ypqxnzn6p8zf6t9shtq5143"
      },
      {
        "trust": 1.7,
        "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
      },
      {
        "trust": 1.7,
        "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00036.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2021/12/28/1"
      },
      {
        "trust": 1.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-44832"
      },
      {
        "trust": 1.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-44832"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/evv25fxl4fu5x6x5bsl7rlq7t6f65mra/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/t57mpjuw3ma6qgwzrtmchhmmpqnvkgfc/"
      },
      {
        "trust": 0.7,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/t57mpjuw3ma6qgwzrtmchhmmpqnvkgfc/"
      },
      {
        "trust": 0.7,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/evv25fxl4fu5x6x5bsl7rlq7t6f65mra/"
      },
      {
        "trust": 0.7,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.7,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0125"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0685"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0045"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022011837"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb20220422119"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022011719"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022020907"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/165645/red-hat-security-advisory-2022-0205-02.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021122816"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022010712"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022011042"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022010632"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022072504"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0037"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/165750/red-hat-security-advisory-2022-0181-05.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166676/red-hat-security-advisory-2022-1297-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/165564/red-hat-security-advisory-2022-0138-06.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0351"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0395"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0195"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022072040"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/165927/red-hat-security-advisory-2022-0467-02.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022012745"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb20220422115"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/165711/red-hat-security-advisory-2022-0236-04.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0308"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/165516/ubuntu-security-notice-usn-5222-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022060906"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022060307"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022021423"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022041951"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022072092"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022020605"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022012516"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021123002"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022032405"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/165652/red-hat-security-advisory-2022-0225-02.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022011223"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0332"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022042551"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0044.2"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022021635"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/apache-log4j-code-execution-via-jdbc-appender-logging-configuration-file-37144"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/165659/red-hat-security-advisory-2022-0230-03.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166022/red-hat-security-advisory-2022-0485-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022012327"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022012441"
      },
      {
        "trust": 0.6,
        "url": "https://support.lenovo.com/us/en/product_security/len-76573"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166677/red-hat-security-advisory-2022-1296-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022012046"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0247"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45046"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45105"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-45105"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-45046"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-27292"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-27292"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/html/deploying_into_spring_boot/patch-red-hat-fuse-applications"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/vulnerabilities/rhsb-2021-009"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/installing_on_apache_karaf/apply-hotfix-patch"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=securitypatches\u0026product=jboss.fuse\u0026version=7.09.0"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/html/installing_on_apache_karaf/apply-hotfix-patch"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=securitypatches\u0026product=jboss.fuse\u0026version=7.10.0"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/html/installing_on_apache_karaf/apply-hotfix-patch"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/html/deploying_into_spring_boot/patch-red-hat-fuse-applications"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-44228"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-44228"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:0203"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=securitypatches\u0026product=jboss.fuse\u0026version=7.08.0"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/deploying_into_spring_boot/patch-red-hat-fuse-applications"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:0083"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product\\xcatrhoar.eclipse.vertx\u0026version=4.1.8"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_build_of_eclipse_vert.x/4.1/html/release_notes_for_eclipse_vert.x_4.1/index"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_integration/2022.q1"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:0222"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=red.hat.integration\u0026version"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:0227"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:0226"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.8/logging/cluster-logging-upgrading.html"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21248"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3521"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21296"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21299"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21283"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21341"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21360"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21299"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:0493"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21282"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21294"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21360"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21305"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21293"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21341"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21293"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:0492"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21282"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21248"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21294"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21283"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21296"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21365"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21305"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21340"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21340"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21365"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3521"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-14866"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhba-2022:0180"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36322"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14866"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-36322"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:0181"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-408213"
      },
      {
        "db": "PACKETSTORM",
        "id": "165632"
      },
      {
        "db": "PACKETSTORM",
        "id": "165637"
      },
      {
        "db": "PACKETSTORM",
        "id": "165649"
      },
      {
        "db": "PACKETSTORM",
        "id": "165653"
      },
      {
        "db": "PACKETSTORM",
        "id": "165651"
      },
      {
        "db": "PACKETSTORM",
        "id": "166020"
      },
      {
        "db": "PACKETSTORM",
        "id": "165750"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2743"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-44832"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-408213"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-44832"
      },
      {
        "db": "PACKETSTORM",
        "id": "165632"
      },
      {
        "db": "PACKETSTORM",
        "id": "165637"
      },
      {
        "db": "PACKETSTORM",
        "id": "165649"
      },
      {
        "db": "PACKETSTORM",
        "id": "165653"
      },
      {
        "db": "PACKETSTORM",
        "id": "165651"
      },
      {
        "db": "PACKETSTORM",
        "id": "166020"
      },
      {
        "db": "PACKETSTORM",
        "id": "165750"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2743"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-44832"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-12-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-408213"
      },
      {
        "date": "2021-12-28T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-44832"
      },
      {
        "date": "2022-01-20T17:49:05",
        "db": "PACKETSTORM",
        "id": "165632"
      },
      {
        "date": "2022-01-20T17:50:03",
        "db": "PACKETSTORM",
        "id": "165637"
      },
      {
        "date": "2022-01-21T15:29:08",
        "db": "PACKETSTORM",
        "id": "165649"
      },
      {
        "date": "2022-01-21T15:31:20",
        "db": "PACKETSTORM",
        "id": "165653"
      },
      {
        "date": "2022-01-21T15:30:48",
        "db": "PACKETSTORM",
        "id": "165651"
      },
      {
        "date": "2022-02-17T16:54:19",
        "db": "PACKETSTORM",
        "id": "166020"
      },
      {
        "date": "2022-01-27T14:47:51",
        "db": "PACKETSTORM",
        "id": "165750"
      },
      {
        "date": "2021-12-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202112-2743"
      },
      {
        "date": "2021-12-28T20:15:08.400000",
        "db": "NVD",
        "id": "CVE-2021-44832"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-08-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-408213"
      },
      {
        "date": "2023-11-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-44832"
      },
      {
        "date": "2022-12-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202112-2743"
      },
      {
        "date": "2023-11-07T03:39:43.957000",
        "db": "NVD",
        "id": "CVE-2021-44832"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2743"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Apache Log4j Input validation error vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2743"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "code execution",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "165632"
      },
      {
        "db": "PACKETSTORM",
        "id": "165637"
      },
      {
        "db": "PACKETSTORM",
        "id": "165649"
      },
      {
        "db": "PACKETSTORM",
        "id": "165653"
      },
      {
        "db": "PACKETSTORM",
        "id": "165651"
      },
      {
        "db": "PACKETSTORM",
        "id": "166020"
      },
      {
        "db": "PACKETSTORM",
        "id": "165750"
      }
    ],
    "trust": 0.7
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.