Логотип exploitDog
product: "log4j"
Консоль
Логотип exploitDog

exploitDog

product: "log4j"
Apache Log4j

Apache Log4jбиблиотека журналирования (логирования) Java-программ

Релизный цикл, информация об уязвимостях

Продукт: Apache Log4j
Вендор: apache

График релизов

122.32.1220012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026

Недавние уязвимости Apache Log4j

Количество 106

suse-cvrf логотип

SUSE-SU-2021:14866-1

больше 3 лет назад

Security update for log4j

EPSS: Высокий
suse-cvrf логотип

openSUSE-SU-2021:4109-1

больше 3 лет назад

Security update for logback

EPSS: Критический
fstec логотип

BDU:2022-02946

больше 3 лет назад

Уязвимость программы для журналирования Java-программ Log4j, связанная с небезопасным управлением привилегиями, позволяющая нарушителю выполнить произвольный код

CVSS3: 8.8
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1586-1

больше 3 лет назад

Security update for log4j

EPSS: Критический
github логотип

GHSA-fp5r-v3w9-4333

больше 3 лет назад

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data

CVSS3: 7.5
EPSS: Высокий
nvd логотип

CVE-2021-45046

больше 3 лет назад

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

CVSS3: 9
EPSS: Критический
debian логотип

CVE-2021-45046

больше 3 лет назад

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2. ...

CVSS3: 9
EPSS: Критический
ubuntu логотип

CVE-2021-45046

больше 3 лет назад

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

CVSS3: 9
EPSS: Критический
github логотип

GHSA-7rjr-3q55-vv33

больше 3 лет назад

Incomplete fix for Apache Log4j vulnerability

CVSS3: 9
EPSS: Критический
nvd логотип

CVE-2021-4104

больше 3 лет назад

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVSS3: 7.5
EPSS: Высокий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
1
suse-cvrf логотип
SUSE-SU-2021:14866-1

Security update for log4j

73%
Высокий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:4109-1

Security update for logback

94%
Критический
больше 3 лет назад
fstec логотип
BDU:2022-02946

Уязвимость программы для журналирования Java-программ Log4j, связанная с небезопасным управлением привилегиями, позволяющая нарушителю выполнить произвольный код

CVSS3: 8.8
0%
Низкий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1586-1

Security update for log4j

94%
Критический
больше 3 лет назад
github логотип
GHSA-fp5r-v3w9-4333

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data

CVSS3: 7.5
73%
Высокий
больше 3 лет назад
nvd логотип
CVE-2021-45046

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

CVSS3: 9
94%
Критический
больше 3 лет назад
debian логотип
CVE-2021-45046

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2. ...

CVSS3: 9
94%
Критический
больше 3 лет назад
ubuntu логотип
CVE-2021-45046

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

CVSS3: 9
94%
Критический
больше 3 лет назад
github логотип
GHSA-7rjr-3q55-vv33

Incomplete fix for Apache Log4j vulnerability

CVSS3: 9
94%
Критический
больше 3 лет назад
nvd логотип
CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVSS3: 7.5
73%
Высокий
больше 3 лет назад

Уязвимостей на страницу


Поделиться