CVE-2021-45046

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.
References
Link Resource
http://www.openwall.com/lists/oss-security/2021/12/14/4 Mailing List Mitigation Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/12/15/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/12/18/1 Mailing List Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EOKPQGV24RRBBI4TBZUDQMM4MEH7MXCY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SIG7FZULMNK2XF6FZRU4VWYDQXNMUGAJ/
https://logging.apache.org/log4j/2.x/security.html Mitigation Release Notes Vendor Advisory
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032 Third Party Advisory
https://security.gentoo.org/glsa/202310-16
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd Third Party Advisory
https://www.cve.org/CVERecord?id=CVE-2021-44228 Not Applicable
https://www.debian.org/security/2021/dsa-5022 Third Party Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html Third Party Advisory
https://www.kb.cert.org/vuls/id/930724 Third Party Advisory US Government Resource
https://www.oracle.com/security-alerts/alert-cve-2021-44228.html Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:log4j:2.0:-:*:*:*:*:*:*
cpe:2.3:a:apache:log4j:2.0:beta9:*:*:*:*:*:*
cpe:2.3:a:apache:log4j:2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:log4j:2.0:rc2:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:intel:audio_development_kit:-:*:*:*:*:*:*:*
cpe:2.3:a:intel:computer_vision_annotation_tool:-:*:*:*:*:*:*:*
cpe:2.3:a:intel:datacenter_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:intel:genomics_kernel_library:-:*:*:*:*:*:*:*
cpe:2.3:a:intel:oneapi:-:*:*:*:*:eclipse:*:*
cpe:2.3:a:intel:secure_device_onboard:-:*:*:*:*:*:*:*
cpe:2.3:a:intel:sensor_solution_firmware_development_kit:-:*:*:*:*:*:*:*
cpe:2.3:a:intel:system_debugger:-:*:*:*:*:*:*:*
cpe:2.3:a:intel:system_studio:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:siemens:sppa-t3000_ses3000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:sppa-t3000_ses3000:-:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:siemens:captial:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:captial:2019.1:-:*:*:*:*:*:*
cpe:2.3:a:siemens:captial:2019.1:sp1912:*:*:*:*:*:*
cpe:2.3:a:siemens:comos:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.2:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_advanced_reports:5.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_advanced_reports:5.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_info_center:5.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_info_center:5.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:e-car_operation_center:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energy_engage:3.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energyip:8.5:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energyip:8.6:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energyip:8.7:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energyip:9.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energyip_prepay:3.7:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energyip_prepay:3.8:*:*:*:*:*:*:*
cpe:2.3:a:siemens:gma-manager:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:head-end_system_universal_device_integration_system:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:industrial_edge_management:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:industrial_edge_management_hub:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:logo\!_soft_comfort:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:mendix:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:mindsphere:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:navigator:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:nx:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:opcenter_intelligence:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:operation_scheduler:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sentron_powermanager:4.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sentron_powermanager:4.2:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siguard_dsa:4.2:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siguard_dsa:4.3:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siguard_dsa:4.4:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sipass_integrated:2.80:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sipass_integrated:2.85:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_command:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_control_pro:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_identity:1.5:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_identity:1.6:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_vantage:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_viewpoint:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge_cam_pro:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge_harness_design:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge_harness_design:2020:*:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge_harness_design:2020:-:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge_harness_design:2020:sp2002:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_4:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_4:4.70:-:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_4:4.70:sp7:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_4:4.70:sp8:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_7:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_7:2.30:*:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_7:2.30:-:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_7:2.30:sp2:*:*:*:*:*:*
cpe:2.3:a:siemens:teamcenter:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:tracealertserverplus:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:vesys:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:vesys:2019.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:vesys:2019.1:-:*:*:*:*:*:*
cpe:2.3:a:siemens:vesys:2019.1:sp1912:*:*:*:*:*:*
cpe:2.3:a:siemens:xpedition_enterprise:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:xpedition_package_integrator:-:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:a:sonicwall:email_security:*:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:siemens:6bk1602-0aa12-0tp0_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:6bk1602-0aa12-0tp0:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:siemens:6bk1602-0aa22-0tp0_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:6bk1602-0aa22-0tp0:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:siemens:6bk1602-0aa32-0tp0_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:6bk1602-0aa32-0tp0:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:siemens:6bk1602-0aa42-0tp0_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:6bk1602-0aa42-0tp0:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:siemens:6bk1602-0aa52-0tp0_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:6bk1602-0aa52-0tp0:-:*:*:*:*:*:*:*

History

26 Oct 2023, 07:15

Type Values Removed Values Added
References
  • (MISC) https://security.gentoo.org/glsa/202310-16 -

27 Jun 2023, 14:15

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOKPQGV24RRBBI4TBZUDQMM4MEH7MXCY/', 'name': 'FEDORA-2021-5c9d12a93e', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SIG7FZULMNK2XF6FZRU4VWYDQXNMUGAJ/', 'name': 'FEDORA-2021-abbe24e41c', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EOKPQGV24RRBBI4TBZUDQMM4MEH7MXCY/ -
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SIG7FZULMNK2XF6FZRU4VWYDQXNMUGAJ/ -

26 Jun 2023, 19:04

Type Values Removed Values Added
CWE CWE-502 CWE-917

06 Oct 2022, 02:54

Type Values Removed Values Added
References (N/A) https://www.oracle.com/security-alerts/cpujul2022.html - (N/A) https://www.oracle.com/security-alerts/cpujul2022.html - Third Party Advisory
References (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - Third Party Advisory

25 Jul 2022, 18:18

Type Values Removed Values Added
References
  • (N/A) https://www.oracle.com/security-alerts/cpujul2022.html -

20 Apr 2022, 00:16

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html -

19 Feb 2022, 04:42

Type Values Removed Values Added
First Time Siemens 6bk1602-0aa42-0tp0 Firmware
Siemens 6bk1602-0aa12-0tp0
Siemens 6bk1602-0aa22-0tp0
Siemens 6bk1602-0aa32-0tp0
Siemens tracealertserverplus
Siemens 6bk1602-0aa12-0tp0 Firmware
Siemens 6bk1602-0aa52-0tp0
Siemens 6bk1602-0aa52-0tp0 Firmware
Fedoraproject fedora
Siemens 6bk1602-0aa42-0tp0
Siemens 6bk1602-0aa32-0tp0 Firmware
Siemens 6bk1602-0aa22-0tp0 Firmware
Fedoraproject
References (MISC) https://www.oracle.com/security-alerts/cpujan2022.html - (MISC) https://www.oracle.com/security-alerts/cpujan2022.html - Patch, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SIG7FZULMNK2XF6FZRU4VWYDQXNMUGAJ/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SIG7FZULMNK2XF6FZRU4VWYDQXNMUGAJ/ - Mailing List, Third Party Advisory
References (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf - (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOKPQGV24RRBBI4TBZUDQMM4MEH7MXCY/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOKPQGV24RRBBI4TBZUDQMM4MEH7MXCY/ - Mailing List, Third Party Advisory
References (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf - (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf - Third Party Advisory
CPE cpe:2.3:o:siemens:6bk1602-0aa22-0tp0_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:6bk1602-0aa32-0tp0:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:6bk1602-0aa12-0tp0_firmware:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:tracealertserverplus:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:6bk1602-0aa12-0tp0:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:6bk1602-0aa42-0tp0_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:6bk1602-0aa22-0tp0:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:6bk1602-0aa42-0tp0:-:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:siemens:6bk1602-0aa52-0tp0_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:6bk1602-0aa52-0tp0:-:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:siemens:6bk1602-0aa32-0tp0_firmware:*:*:*:*:*:*:*:*

07 Feb 2022, 16:16

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpujan2022.html -

27 Dec 2021, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOKPQGV24RRBBI4TBZUDQMM4MEH7MXCY/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SIG7FZULMNK2XF6FZRU4VWYDQXNMUGAJ/ -

22 Dec 2021, 01:15

Type Values Removed Values Added
References
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf -

21 Dec 2021, 00:15

Type Values Removed Values Added
References
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf -

20 Dec 2021, 16:21

Type Values Removed Values Added
CVSS v2 : 2.6
v3 : 3.7
v2 : 5.1
v3 : 9.0
References (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032 - (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032 - Third Party Advisory
References (CONFIRM) https://www.oracle.com/security-alerts/alert-cve-2021-44228.html - (CONFIRM) https://www.oracle.com/security-alerts/alert-cve-2021-44228.html - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/12/18/1 - (MLIST) http://www.openwall.com/lists/oss-security/2021/12/18/1 - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2021/dsa-5022 - (DEBIAN) https://www.debian.org/security/2021/dsa-5022 - Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:email_security:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

20 Dec 2021, 11:15

Type Values Removed Values Added
Summary It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in a denial of service (DOS) attack. Log4j 2.15.0 makes a best-effort attempt to restrict JNDI LDAP lookups to localhost by default. Log4j 2.16.0 fixes this issue by removing support for message lookup patterns and disabling JNDI functionality by default. It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

18 Dec 2021, 16:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/12/18/1 -

18 Dec 2021, 10:15

Type Values Removed Values Added
References
  • (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032 -

17 Dec 2021, 23:15

Type Values Removed Values Added
References
  • (CONFIRM) https://www.oracle.com/security-alerts/alert-cve-2021-44228.html -

16 Dec 2021, 23:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-5022 -

16 Dec 2021, 20:19

Type Values Removed Values Added
CPE cpe:2.3:a:siemens:cosmos:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_consumption_control_advanced_reporting:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_vantage:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:logo\!_soft_comfort:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_wincc:7.4:*:*:*:*:*:*:*
cpe:2.3:o:siemens:operation_scheduler:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:dynamic_security_assessment:4.3:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_tools:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:siemens:xpedition_package_integrator:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:xpedition_enterprise_data_management:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_consumption_control_advanced_reporting:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:mindsphere:*:*:*:*:cloud:*:*:*
cpe:2.3:o:siemens:dynamic_security_assessment:4.4:*:*:*:*:*:*:*
cpe:2.3:o:siemens:dynamic_security_assessment:4.2:*:*:*:*:*:*:*
cpe:2.3:a:siemens:head-end_system_universal_device_integration_system:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:nx:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_consumption_control_advanced_reporting:5.0:*:*:*:*:*:*:*
cpe:2.3:o:siemens:opcenter_intelligence:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_consumption_control_advanced_reporting:4.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_consumption_control_advanced_reporting:5.1:*:*:*:*:*:*:*
cpe:2.3:o:siemens:mendix:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:industrial_edge_management:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:industrial_edge_manangement_hub:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_consumption_control_info_center:5.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:capital:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge_wiring_harness_design:-:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_consumption_control_advanced_reporting:4.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:e-car_operating_center:*:*:*:*:cloud:*:*:*
cpe:2.3:a:arubanetworks:silver_peak_orchestrator:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_7:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:teamcenter_suite:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:brocade_san_navigator:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_consumption_control_info_center:5.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_control:*:*:*:*:pro:*:*:*
cpe:2.3:a:siemens:desigo_consumption_control_advanced_reporting:4.2:*:*:*:*:*:*:*
cpe:2.3:o:siemens:industrial_edge_management:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:vesys:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_control_pro:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:captial:2019.1:sp1912:*:*:*:*:*:*
cpe:2.3:a:siemens:industrial_edge_management:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:mindsphere:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:vesys:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_vantage:*:*:*:*:*:*:*:*
cpe:2.3:a:intel:sensor_solution_firmware_development_kit:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:head-end_system_universal_device_integration_system:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:captial:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:mendix:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_7:2.30:sp2:*:*:*:*:*:*
cpe:2.3:a:siemens:teamcenter:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.2:*:*:*:*:*:*:*
cpe:2.3:a:siemens:vesys:2019.1:sp1912:*:*:*:*:*:*
cpe:2.3:a:siemens:xpedition_enterprise:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge_cam_pro:*:*:*:*:*:*:*:*
cpe:2.3:a:intel:system_studio:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:vesys:2019.1:-:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge_harness_design:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siguard_dsa:4.2:*:*:*:*:*:*:*
cpe:2.3:a:siemens:captial:2019.1:-:*:*:*:*:*:*
cpe:2.3:a:siemens:logo\!_soft_comfort:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:nx:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:operation_scheduler:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sentron_powermanager:4.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge_harness_design:2020:-:*:*:*:*:*:*
cpe:2.3:a:siemens:comos:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_info_center:5.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_7:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_7:2.30:-:*:*:*:*:*:*
cpe:2.3:h:siemens:sppa-t3000_ses3000:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:industrial_edge_management_hub:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_advanced_reports:5.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siguard_dsa:4.3:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sentron_powermanager:4.2:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energyip:8.7:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_info_center:5.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge_harness_design:2020:sp2002:*:*:*:*:*:*
cpe:2.3:a:siemens:xpedition_package_integrator:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:vesys:2019.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energy_engage:3.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_advanced_reports:5.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:navigator:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_7:2.30:*:*:*:*:*:*:*
cpe:2.3:a:intel:computer_vision_annotation_tool:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:e-car_operation_center:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge_harness_design:2020:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siguard_dsa:4.4:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energyip:8.6:*:*:*:*:*:*:*
cpe:2.3:o:siemens:sppa-t3000_ses3000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:opcenter_intelligence:*:*:*:*:*:*:*:*
cpe:2.3:a:intel:genomics_kernel_library:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energyip:8.5:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energyip:9.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_viewpoint:*:*:*:*:*:*:*:*
References (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf - (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf - Third Party Advisory
References (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - Third Party Advisory
References (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf - (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/12/15/3 - (MLIST) http://www.openwall.com/lists/oss-security/2021/12/15/3 - Mailing List, Third Party Advisory
References (CERT-VN) https://www.kb.cert.org/vuls/id/930724 - (CERT-VN) https://www.kb.cert.org/vuls/id/930724 - Third Party Advisory, US Government Resource

16 Dec 2021, 14:15

Type Values Removed Values Added
References
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf -

16 Dec 2021, 05:15

Type Values Removed Values Added
References
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf -
  • (CERT-VN) https://www.kb.cert.org/vuls/id/930724 -

15 Dec 2021, 22:15

Type Values Removed Values Added
References
  • (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd -
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/12/15/3 -

15 Dec 2021, 17:15

Type Values Removed Values Added
Summary It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in a denial of service (DOS) attack. Log4j 2.15.0 makes a best-effort attempt to restrict JNDI LDAP lookups to localhost by default. Log4j 2.16.0 fixes this issue by removing support for message lookup patterns and disabling JNDI functionality by default. It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in a denial of service (DOS) attack. Log4j 2.15.0 makes a best-effort attempt to restrict JNDI LDAP lookups to localhost by default. Log4j 2.16.0 fixes this issue by removing support for message lookup patterns and disabling JNDI functionality by default.
References
  • {'url': 'http://www.openwall.com/lists/oss-security/2021/12/15/1', 'name': '[oss-security] 20211215 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://security.netapp.com/advisory/ntap-20211215-0001/', 'name': 'https://security.netapp.com/advisory/ntap-20211215-0001/', 'tags': [], 'refsource': 'CONFIRM'}

15 Dec 2021, 16:15

Type Values Removed Values Added
CWE CWE-502
Summary It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in a denial of service (DOS) attack. Log4j 2.15.0 restricts JNDI LDAP lookups to localhost by default. Note that previous mitigations involving configuration such as to set the system property `log4j2.noFormatMsgLookup` to `true` do NOT mitigate this specific vulnerability. Log4j 2.16.0 fixes this issue by removing support for message lookup patterns and disabling JNDI functionality by default. This issue can be mitigated in prior releases (<2.16.0) by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class). It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in a denial of service (DOS) attack. Log4j 2.15.0 makes a best-effort attempt to restrict JNDI LDAP lookups to localhost by default. Log4j 2.16.0 fixes this issue by removing support for message lookup patterns and disabling JNDI functionality by default.
CPE cpe:2.3:a:siemens:desigo_consumption_control_advanced_reporting:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_vantage:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:operation_scheduler:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_identity:1.5:*:*:*:*:*:*:*
cpe:2.3:a:siemens:xpedition_package_integrator:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_consumption_control_advanced_reporting:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:head-end_system_universal_device_integration_system:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:nx:-:*:*:*:*:*:*:*
cpe:2.3:a:intel:oneapi:-:*:*:*:*:eclipse:*:*
cpe:2.3:a:siemens:desigo_consumption_control_advanced_reporting:5.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_command:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_consumption_control_advanced_reporting:4.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:siemens:mendix:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:gma-manager:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sipass_integrated:2.85:*:*:*:*:*:*:*
cpe:2.3:a:apache:log4j:2.0:beta9:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_consumption_control_advanced_reporting:4.1:*:*:*:*:*:*:*
cpe:2.3:a:intel:datacenter_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_7:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:teamcenter_suite:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_control:*:*:*:*:pro:*:*:*
cpe:2.3:a:siemens:energyip_prepay:3.8:*:*:*:*:*:*:*
cpe:2.3:a:apache:log4j:2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:siemens:vesys:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:a:intel:system_debugger:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:cosmos:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:intel:audio_development_kit:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_4:4.70:-:*:*:*:*:*:*
cpe:2.3:o:siemens:logo\!_soft_comfort:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_wincc:7.4:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_identity:1.6:*:*:*:*:*:*:*
cpe:2.3:o:siemens:dynamic_security_assessment:4.3:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_tools:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:siemens:xpedition_enterprise_data_management:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:log4j:2.0:rc1:*:*:*:*:*:*
cpe:2.3:o:siemens:mindsphere:*:*:*:*:cloud:*:*:*
cpe:2.3:o:siemens:dynamic_security_assessment:4.4:*:*:*:*:*:*:*
cpe:2.3:o:siemens:dynamic_security_assessment:4.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:opcenter_intelligence:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_4:4.70:sp8:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_4:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_consumption_control_advanced_reporting:5.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energyip_prepay:3.7:*:*:*:*:*:*:*
cpe:2.3:a:siemens:industrial_edge_management:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sipass_integrated:2.80:*:*:*:*:*:*:*
cpe:2.3:o:siemens:industrial_edge_manangement_hub:-:*:*:*:*:*:*:*
cpe:2.3:a:intel:secure_device_onboard:-:*:*:*:*:*:*:*
cpe:2.3:a:apache:log4j:2.0:-:*:*:*:*:*:*
cpe:2.3:a:siemens:capital:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge_wiring_harness_design:-:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_consumption_control_info_center:5.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:e-car_operating_center:*:*:*:*:cloud:*:*:*
cpe:2.3:a:arubanetworks:silver_peak_orchestrator:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_consumption_control_info_center:5.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_consumption_control_advanced_reporting:4.2:*:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_4:4.70:sp7:*:*:*:*:*:*
cpe:2.3:o:siemens:industrial_edge_management:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:brocade_san_navigator:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 2.6
v3 : 3.7
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/12/15/1 -
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20211215-0001/ -
References (CONFIRM) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html - (CONFIRM) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html - Third Party Advisory
References (MISC) https://logging.apache.org/log4j/2.x/security.html - (MISC) https://logging.apache.org/log4j/2.x/security.html - Mitigation, Release Notes, Vendor Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/12/14/4 - (MLIST) http://www.openwall.com/lists/oss-security/2021/12/14/4 - Mailing List, Mitigation, Third Party Advisory
References (MISC) https://www.cve.org/CVERecord?id=CVE-2021-44228 - (MISC) https://www.cve.org/CVERecord?id=CVE-2021-44228 - Not Applicable

15 Dec 2021, 03:15

Type Values Removed Values Added
References
  • (CONFIRM) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html -

14 Dec 2021, 19:18

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-14 19:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-45046

Mitre link : CVE-2021-45046

CVE.ORG link : CVE-2021-45046


JSON object : View

Products Affected

siemens

  • 6bk1602-0aa52-0tp0
  • sppa-t3000_ses3000_firmware
  • comos
  • 6bk1602-0aa42-0tp0_firmware
  • siveillance_viewpoint
  • logo\!_soft_comfort
  • 6bk1602-0aa32-0tp0_firmware
  • 6bk1602-0aa42-0tp0
  • solid_edge_harness_design
  • desigo_cc_advanced_reports
  • e-car_operation_center
  • 6bk1602-0aa22-0tp0_firmware
  • nx
  • gma-manager
  • siveillance_vantage
  • teamcenter
  • siveillance_command
  • sipass_integrated
  • vesys
  • xpedition_enterprise
  • xpedition_package_integrator
  • 6bk1602-0aa12-0tp0_firmware
  • 6bk1602-0aa12-0tp0
  • tracealertserverplus
  • siguard_dsa
  • head-end_system_universal_device_integration_system
  • sppa-t3000_ses3000
  • industrial_edge_management
  • 6bk1602-0aa22-0tp0
  • industrial_edge_management_hub
  • operation_scheduler
  • mendix
  • sentron_powermanager
  • siveillance_control_pro
  • siveillance_identity
  • 6bk1602-0aa32-0tp0
  • energyip_prepay
  • opcenter_intelligence
  • captial
  • spectrum_power_7
  • solid_edge_cam_pro
  • spectrum_power_4
  • desigo_cc_info_center
  • energy_engage
  • navigator
  • energyip
  • mindsphere
  • 6bk1602-0aa52-0tp0_firmware

intel

  • sensor_solution_firmware_development_kit
  • oneapi
  • datacenter_manager
  • audio_development_kit
  • secure_device_onboard
  • system_debugger
  • genomics_kernel_library
  • computer_vision_annotation_tool
  • system_studio

debian

  • debian_linux

sonicwall

  • email_security

apache

  • log4j

fedoraproject

  • fedora
CWE
CWE-917

Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection')