CB-K21/1264 Update 4
Risikostufe 5
Titel:Apache log4j: Schwachstelle ermöglicht CodeausführungDatum:16.12.2021Software:Apache log4j < 2.15.0, Amazon Linux 2, Apache Kafka, Apache Solr, Apache Struts, Atlassian Bamboo, Atlassian Confluence, Atlassian Crucible, Atlassian Fisheye, Atlassian Jira Software, Cisco Identity Services Engine (ISE), Cisco Integrated Management Controller, Cisco Nexus Dashboard, Cisco SD-WAN vManage, Cisco Unified Communications Manager (CUCM) Cloud, Cisco Unified Computing System (UCS) Director, Cisco Unified Contact Center Enterprise, Cisco Unified Intelligent Contact Manager (ICM), Cisco WebEx Cloud-Connected UC, Cisco WebEx Meetings Server, Debian Linux, F-Secure Policy Manager, HCL Commerce, IBM WebSphere Application Server, Open Source Elasticsearch, Open Source LogStash, Red Hat JBoss A-MQ, Red Hat JBoss Enterprise Application Platform, Red Hat OpenShift, Red Hat OpenStack, Red Hat Process Automation Manager, RSA SecurID Authentication Manager, SOS GmbH JobScheduler, Splunk Splunk Enterprise, Symantec Endpoint Protection Manager, VMware Carbon Black Cloud Workload, VMware Horizon, VMware Identity Manager, VMware NSX Data Center for vSphere, VMware vCenter Server, VMware vRealize Log Insight, VMware vRealize Operations, VMware vRealize Suite Lifecycle Manager, VMware Workspace One Access, VMware Workspace One Access Connector, VMware Tanzu Spring Boot, Cisco Emergency Responder (ER), Cisco Finesse, Cisco Firepower Dashboard, Cisco Unity Connection, Cisco Video Surveillance Operations Manager, Juniper Junos Space, Red Hat Enterprise Linux, Siemens SIMATIC WinCC < V7.4 SP1, Unify OpenScape UC Application < V10.3.10, IBM MQ 9.1, IBM MQ 9.2, IBM SPSS, QNAP NAS, Ubuntu Linux, Wibu-Systems CodeMeter, IBM DB2, IBM Security Guardium, IBM Spectrum Protect, SAP Software < 2.15.0, SUSE LinuxPlattform:Applicance, CISCO Appliance, Hardware Appliance, Linux, Native Hypervisor, Sonstiges, UNIX, WindowsAuswirkung:Ausführen beliebigen ProgrammcodesRemoteangriff:JaRisiko:sehr hochCVE Liste:CVE-2021-44228Bezug:
Beschreibung
Apache log4j ist ein Framework zum Loggen von Anwendungsmeldungen in Java.
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Apache log4j ausnutzen, um beliebigen Programmcode auszuführen.
Quellen:
- Red Hat Bugzilla - Bug 2030932 vom 2021-12-09
- GitHub Security Advisory GHSA-jfh8-c2jp-5v3q vom 2021-12-09
- GitHub: CVE-2021-44228 Remote Code Injection In Log4j vom 2021-12-10
- Apache log4j Security Advisory vom 2021-12-10
- Tweet von Deutsche Telekom CERT vom 2021-12-10
- CERT-EU Security Advisory 2021-067 vom 2021-12-10
- Elastic Security Announcement ESA-2021-31 vom 2021-12-13
- ExtremeNetworks Vulnerability Notice VN-2020-465 vom 2021-12-12
- VMware Security Advisory VMSA-2021-0028 vom 2021-12-11
- FortiGuard Labs PSIRT Advisory FG-IR-21-245 vom 2021-12-12
- Amazon Linux Security Advisory ALAS-2021-003 vom 2021-12-11
- IBM Security Bulletin 6525706 vom 2021-12-13
- Debian Security Advisory DLA-2842 vom 2021-12-12
- Cisco Security Advisory CISCO-SA-APACHE-LOG4J-QRUKNEBD vom 2021-12-10
- HCL Article KB0095493 vom 2021-12-13
- Symantec Security Advisory SYMSA19793 vom 2021-12-13
- Debian Security Advisory DSA-5020 vom 2021-12-12
- F-Secure Policy Manager Update vom 2021-12-12
- RSA SecurID Authentication Manager Update vom 2021-12-12
- Splunk Security Advisory vom 2021-12-12
- Red Hat Security Bulletin RHSB-2021-009 vom 2021-12-13
- Apache Kafka Mailing List vom 2021-12-12
- Apache Struts Security Advice vom 2021-12-12
- Oracle Security Alert
- Spring.io Blog
- SOS Job Scheduler Vulnerability Release
- SOS Job Scheduler Vulnerability Release
- SAS Statement Regarding Remote Code Execution Vulnerability (CVE-2021-44228)
- Sammlung betroffener Produkte auf GitHub (NLD Nationaal Cyber Security Centrum)
- Talos Intelligence Blog
- Github User "CronUp"
- Atlassian FAQ for CVE-2021-44228 vom 2021-12-12
- Siemens Security Advisory SSA-661247 vom 2021-12-13
- Unify Security Advisory Report OBSO-2112-01 vom 2021-12-13
- Juniper Security Advisory JSA11259 vom 2021-12-13
- Red Hat Security Advisory RHSA-2021:5094 vom 2021-12-14
- Ubuntu Security Notice USN-5192-1 vom 2021-12-14
- Red Hat Security Advisory RHSA-2021:5140 vom 2021-12-15
- IBM Security Bulletin 6526174 vom 2021-12-15
- Red Hat Security Advisory RHSA-2021:5137 vom 2021-12-15
- Red Hat Security Advisory RHSA-2021:5138 vom 2021-12-15
- WIBU Security Advisory WIBU-211213-01 vom 2021-12-15
- IBM Security Bulletin 6526274 vom 2021-12-15
- IBM Security Bulletin 6526174 vom 2021-12-14
- IBM Security Bulletin 6526182 vom 2021-12-14
- Red Hat Security Advisory RHSA-2021:5093 vom 2021-12-14
- Red Hat Security Advisory RHSA-2021:5108 vom 2021-12-14
- Red Hat Security Advisory RHSA-2021:5126 vom 2021-12-14
- Red Hat Security Advisory RHSA-2021:5129 vom 2021-12-14
- Red Hat Security Advisory RHSA-2021:5132 vom 2021-12-15
- Red Hat Security Advisory RHSA-2021:5127 vom 2021-12-14
- QNAP Security Advisory QSA-21-58 vom 2021-12-14
- Red Hat Security Advisory RHSA-2021:5128 vom 2021-12-14
- Red Hat Security Advisory RHSA-2021:5130 vom 2021-12-14
- Red Hat Security Advisory RHSA-2021:5133 vom 2021-12-15
- IBM Security Bulletin 6526184 vom 2021-12-14
- Red Hat Security Advisory RHSA-2021:5134 vom 2021-12-15
- Apache log4j Security Advisory vom 2021-12-14
- IBM Security Bulletin 6527090 vom 2021-12-16
- IBM Security Bulletin 6527084 vom 2021-12-16
- IBM Security Bulletin 6527088 vom 2021-12-16
- IBM Security Bulletin 6526640 vom 2021-12-15
- Red Hat Security Advisory RHSA-2021:5148 vom 2021-12-16
- HCL Article KB0095516 vom 2021-12-16
- IBM Security Bulletin 6526490 vom 2021-12-16
- Ubuntu Security Notice USN-5197-1 vom 2021-12-15
- SUSE Security Update SUSE-SU-2021:4097-1 vom 2021-12-15
- Red Hat Security Advisory RHSA-2021:5106 vom 2021-12-16
- IBM Security Bulletin 6526462 vom 2021-12-16
- SUSE Security Update SUSE-SU-2021:4096-1 vom 2021-12-15
- SAP Support Center
- IBM Security Bulletin 6527080 vom 2021-12-16
- Amazon Linux Security Advisory ALAS-2021-1730 vom 2021-12-16
- IBM Security Bulletin 6527082 vom 2021-12-16
- Debian Security Advisory DSA-5022 vom 2021-12-16