CVE-2021-45046

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.
References
Link Resource
http://www.openwall.com/lists/oss-security/2021/12/14/4 Mailing List Mitigation Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/12/15/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/12/18/1 Mailing List Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EOKPQGV24RRBBI4TBZUDQMM4MEH7MXCY/ Mailing List Release Notes
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SIG7FZULMNK2XF6FZRU4VWYDQXNMUGAJ/ Mailing List Release Notes
https://logging.apache.org/log4j/2.x/security.html Mitigation Release Notes Vendor Advisory
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032 Third Party Advisory
https://security.gentoo.org/glsa/202310-16 Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd Third Party Advisory
https://www.cve.org/CVERecord?id=CVE-2021-44228 Not Applicable
https://www.debian.org/security/2021/dsa-5022 Third Party Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html Third Party Advisory
https://www.kb.cert.org/vuls/id/930724 Third Party Advisory US Government Resource
https://www.oracle.com/security-alerts/alert-cve-2021-44228.html Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:log4j:2.0:-:*:*:*:*:*:*
cpe:2.3:a:apache:log4j:2.0:beta9:*:*:*:*:*:*
cpe:2.3:a:apache:log4j:2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:log4j:2.0:rc2:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:intel:audio_development_kit:-:*:*:*:*:*:*:*
cpe:2.3:a:intel:computer_vision_annotation_tool:-:*:*:*:*:*:*:*
cpe:2.3:a:intel:datacenter_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:intel:genomics_kernel_library:-:*:*:*:*:*:*:*
cpe:2.3:a:intel:oneapi:-:*:*:*:*:eclipse:*:*
cpe:2.3:a:intel:secure_device_onboard:-:*:*:*:*:*:*:*
cpe:2.3:a:intel:sensor_solution_firmware_development_kit:-:*:*:*:*:*:*:*
cpe:2.3:a:intel:system_debugger:-:*:*:*:*:*:*:*
cpe:2.3:a:intel:system_studio:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:siemens:sppa-t3000_ses3000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:sppa-t3000_ses3000:-:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:siemens:captial:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:captial:2019.1:-:*:*:*:*:*:*
cpe:2.3:a:siemens:captial:2019.1:sp1912:*:*:*:*:*:*
cpe:2.3:a:siemens:comos:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.2:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_advanced_reports:5.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_advanced_reports:5.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_info_center:5.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:desigo_cc_info_center:5.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:e-car_operation_center:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energy_engage:3.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energyip:8.5:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energyip:8.6:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energyip:8.7:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energyip:9.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energyip_prepay:3.7:*:*:*:*:*:*:*
cpe:2.3:a:siemens:energyip_prepay:3.8:*:*:*:*:*:*:*
cpe:2.3:a:siemens:gma-manager:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:head-end_system_universal_device_integration_system:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:industrial_edge_management:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:industrial_edge_management_hub:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:logo\!_soft_comfort:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:mendix:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:mindsphere:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:navigator:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:nx:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:opcenter_intelligence:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:operation_scheduler:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sentron_powermanager:4.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sentron_powermanager:4.2:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siguard_dsa:4.2:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siguard_dsa:4.3:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siguard_dsa:4.4:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sipass_integrated:2.80:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sipass_integrated:2.85:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_command:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_control_pro:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_identity:1.5:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_identity:1.6:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_vantage:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:siveillance_viewpoint:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge_cam_pro:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge_harness_design:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge_harness_design:2020:*:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge_harness_design:2020:-:*:*:*:*:*:*
cpe:2.3:a:siemens:solid_edge_harness_design:2020:sp2002:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_4:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_4:4.70:-:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_4:4.70:sp7:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_4:4.70:sp8:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_7:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_7:2.30:*:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_7:2.30:-:*:*:*:*:*:*
cpe:2.3:a:siemens:spectrum_power_7:2.30:sp2:*:*:*:*:*:*
cpe:2.3:a:siemens:teamcenter:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:tracealertserverplus:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:vesys:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:vesys:2019.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:vesys:2019.1:-:*:*:*:*:*:*
cpe:2.3:a:siemens:vesys:2019.1:sp1912:*:*:*:*:*:*
cpe:2.3:a:siemens:xpedition_enterprise:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:xpedition_package_integrator:-:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:a:sonicwall:email_security:*:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:h:siemens:6bk1602-0aa12-0tp0:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:6bk1602-0aa12-0tp0_firmware:*:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:h:siemens:6bk1602-0aa22-0tp0:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:6bk1602-0aa22-0tp0_firmware:*:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:h:siemens:6bk1602-0aa32-0tp0:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:6bk1602-0aa32-0tp0_firmware:*:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:h:siemens:6bk1602-0aa42-0tp0:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:6bk1602-0aa42-0tp0_firmware:*:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:h:siemens:6bk1602-0aa52-0tp0:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:6bk1602-0aa52-0tp0_firmware:*:*:*:*:*:*:*:*

History

27 Jun 2024, 19:24

Type Values Removed Values Added
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EOKPQGV24RRBBI4TBZUDQMM4MEH7MXCY/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EOKPQGV24RRBBI4TBZUDQMM4MEH7MXCY/ - Mailing List, Release Notes
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SIG7FZULMNK2XF6FZRU4VWYDQXNMUGAJ/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SIG7FZULMNK2XF6FZRU4VWYDQXNMUGAJ/ - Mailing List, Release Notes
References () https://security.gentoo.org/glsa/202310-16 - () https://security.gentoo.org/glsa/202310-16 - Third Party Advisory

26 Oct 2023, 07:15

Type Values Removed Values Added
References
  • (MISC) https://security.gentoo.org/glsa/202310-16 -

27 Jun 2023, 14:15

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOKPQGV24RRBBI4TBZUDQMM4MEH7MXCY/', 'name': 'FEDORA-2021-5c9d12a93e', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SIG7FZULMNK2XF6FZRU4VWYDQXNMUGAJ/', 'name': 'FEDORA-2021-abbe24e41c', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SIG7FZULMNK2XF6FZRU4VWYDQXNMUGAJ/ -
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EOKPQGV24RRBBI4TBZUDQMM4MEH7MXCY/ -

26 Jun 2023, 19:04

Type Values Removed Values Added
CWE CWE-502 CWE-917

Information

Published : 2021-12-14 19:15

Updated : 2024-06-27 19:24


NVD link : CVE-2021-45046

Mitre link : CVE-2021-45046

CVE.ORG link : CVE-2021-45046


JSON object : View

Products Affected

siemens

  • siveillance_vantage
  • nx
  • spectrum_power_7
  • 6bk1602-0aa52-0tp0
  • navigator
  • mendix
  • 6bk1602-0aa22-0tp0_firmware
  • industrial_edge_management_hub
  • energy_engage
  • siveillance_command
  • solid_edge_cam_pro
  • 6bk1602-0aa22-0tp0
  • teamcenter
  • opcenter_intelligence
  • energyip_prepay
  • energyip
  • 6bk1602-0aa42-0tp0
  • industrial_edge_management
  • desigo_cc_info_center
  • 6bk1602-0aa12-0tp0_firmware
  • e-car_operation_center
  • captial
  • 6bk1602-0aa42-0tp0_firmware
  • spectrum_power_4
  • siveillance_control_pro
  • logo\!_soft_comfort
  • xpedition_package_integrator
  • gma-manager
  • solid_edge_harness_design
  • 6bk1602-0aa32-0tp0_firmware
  • comos
  • sipass_integrated
  • siveillance_viewpoint
  • head-end_system_universal_device_integration_system
  • operation_scheduler
  • desigo_cc_advanced_reports
  • sppa-t3000_ses3000
  • sentron_powermanager
  • siguard_dsa
  • xpedition_enterprise
  • 6bk1602-0aa12-0tp0
  • 6bk1602-0aa52-0tp0_firmware
  • siveillance_identity
  • 6bk1602-0aa32-0tp0
  • mindsphere
  • tracealertserverplus
  • vesys
  • sppa-t3000_ses3000_firmware

intel

  • secure_device_onboard
  • audio_development_kit
  • sensor_solution_firmware_development_kit
  • system_debugger
  • datacenter_manager
  • computer_vision_annotation_tool
  • genomics_kernel_library
  • system_studio
  • oneapi

debian

  • debian_linux

apache

  • log4j

sonicwall

  • email_security

fedoraproject

  • fedora
CWE
CWE-917

Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection')