CVE-2021-45046

Published Dec 14, 2021

Last updated 4 months ago

Analyzed

Description

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

Risk scores

CVSS 3.1

Primary
9
6
2.2
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
CRITICAL

CVSS 2.0

Primary
5.1
6.4
4.9
AV:N/AC:H/Au:N/C:P/I:P/A:P

Known exploits

Data from CISA

Apache Log4j2 Deserialization of Untrusted Data Vulnerability

May 1, 2023

May 22, 2023

Apply updates per vendor instructions.

Weaknesses

CWE-917
CWE-917

Source

security@apache.org

Configurations