ID

VAR-202112-0566


CVE

CVE-2021-44228


TITLE

Apache Log4j allows insecure JNDI lookups

Trust: 0.8

sources: CERT/CC: VU#930724

DESCRIPTION

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects. Apache Log4j allows insecure JNDI lookups that could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the vulnerable Java application using Log4j.CVE-2021-4104 Affected CVE-2021-44228 Affected CVE-2021-45046 AffectedCVE-2021-4104 Affected CVE-2021-44228 Affected CVE-2021-45046 Affected. Solution: For OpenShift Container Platform 4.8 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update: https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html For Red Hat OpenShift Logging 5.1, see the following instructions to apply this update: https://docs.openshift.com/container-platform/4.8/logging/cluster-logging-upgrading.html 4. JIRA issues fixed (https://issues.jboss.org/): LOG-1971 - Applying cluster state is causing elasticsearch to hit an issue and become unusable 6. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Critical: Red Hat build of Eclipse Vert.x 4.1.5 SP1 security update Advisory ID: RHSA-2021:5093-01 Product: Red Hat OpenShift Application Runtimes Advisory URL: https://access.redhat.com/errata/RHSA-2021:5093 Issue date: 2021-12-14 CVE Names: CVE-2021-44228 ==================================================================== 1. Summary: An update is now available for Red Hat build of Eclipse Vert.x. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE pages listed in the References section. 2. Description: This release of Red Hat build of Eclipse Vert.x 4.1.5 SP1 includes security updates. For more information, see the release notes listed in the References section. Security Fix(es): * log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value (CVE-2021-44228) For more details about the security issues and their impact, the CVSS score, acknowledgements, and other related information, see the CVE pages listed in the References section. 3. Solution: Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. The References section of this erratum contains a download link for the update. You must be logged in to download the update. 4. Bugs fixed (https://bugzilla.redhat.com/): 2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value 5. References: https://access.redhat.com/security/cve/CVE-2021-44228 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product\xcatRhoar.eclipse.vertx&version=4.1.5.SP1 https://access.redhat.com/security/vulnerabilities/RHSB-2021-009 https://access.redhat.com/documentation/en-us/red_hat_build_of_eclipse_vert.x/4.1/html/release_notes_for_eclipse_vert.x_4.1/index 6. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYbj1DdzjgjWX9erEAQhxyA/8DjakF9qQUEpnpBiM22WJ7YmI0NTZ0pwh 6pIex/TSODetn5yq5CWBV0Y5jm7UiIkpECSiSakJHprnLZyXZ522bmtyRVnagnfk 7V+hUbVr9J/PbQ4PJEpLH6mrcNTgwW29itCuQAdBJ7a3oD/cm4MOcP3QpJffVtwR t0/Ke01AHRY6A+C3r711hTn0qtVFVXrV8qxL2+poWZZC6eVuJXb8MNgI0D2vbrWb OLYDYDjppSAi4LO9bHW1CNENywCFHQbaPPoMeq4tyHeiwM83UmiARHzRjRXu6twI A9KBktWwqXR5DB2UL1ei967y0rcNLDcAGml9J5quqy9ibHkgpVPuSLT3PXuSbC+A OGof+p3wjqjbdxRIslxaQOT/xnRCFpHetMtEIfC5335i+8gDsWMiIJxH9AyrlTxF nXasFv9NIjewmU1F6QnRBLcZi7Zq7PUWQ4knFBoNOWRnew2F8R464RzR5VS/oliy m0UUoRFHQaLkXD7G6vKha68tIDPsk2cHaZG66gplHyvKBc3gNPDIOsk+zinQTBx/ yoBiqyDnSAAYUGUU4g7+/Hrqmv490k3/z+aaxpU8LIXeNdrlDkecpa5IFKHwDXD/ +TFJHH93Q8zJ8XiFGR8IjLjtz6HcHNwW3MqJW25u6S7gq8qGZCIvlAmsLJfcX5V9 Vms+hKYLCSU=nW2M -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Description: Red Hat AMQ Streams, based on the Apache Kafka project, offers a distributed backbone that allows microservices and other applications to share data with extremely high throughput and extremely low latency. ========================================================================= Ubuntu Security Notice USN-5192-2 December 17, 2021 apache-log4j2 vulnerability ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 ESM Summary: Apache Log4j 2 could be made to crash or run programs as an administrator if it received a specially crafted input. This update provides the corresponding update for Ubuntu 16.04 ESM. Original advisory details: Chen Zhaojun discovered that Apache Log4j 2 allows remote attackers to run programs via a special crafted input. An attacker could use this vulnerability to cause a denial of service or possibly execute arbitrary code. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 ESM: liblog4j2-java 2.4-2ubuntu0.1~esm1 In general, a standard system update will make all the necessary changes. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Installation instructions are available from the Fuse product documentation pages: Fuse 7.8: https://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/installing_on_apache_karaf/apply-hotfix-patch https://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/deploying_into_spring_boot/patch-red-hat-fuse-applications Fuse 7.9: https://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/html/installing_on_apache_karaf/apply-hotfix-patch https://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/html/deploying_into_spring_boot/patch-red-hat-fuse-applications Fuse 7.10: https://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/html/installing_on_apache_karaf/apply-hotfix-patch https://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/html/deploying_into_spring_boot/patch-red-hat-fuse-applications 4. VMware Unified Access Gateway VMware Carbon Black Workload Appliance VMware Site Recovery Manager, vSphere Replication VMware Tanzu GemFire VMware Tanzu GemFire for VMs VMware Tanzu Operations Manager VMware Tanzu Application Service for VMs VMware Horizon Agents Installer You are receiving this alert because you are subscribed to the VMware Security Announcements mailing list. To modify your subscription or unsubscribe please visit https://lists.vmware.com/mailman/listinfo/security-announce

Trust: 2.79

sources: NVD: CVE-2021-44228 // CERT/CC: VU#930724 // VULHUB: VHN-407408 // VULHUB: VHN-408570 // PACKETSTORM: 165295 // PACKETSTORM: 165286 // PACKETSTORM: 165290 // PACKETSTORM: 165291 // PACKETSTORM: 165297 // PACKETSTORM: 165324 // PACKETSTORM: 165326 // PACKETSTORM: 165333 // PACKETSTORM: 165348 // PACKETSTORM: 165632 // PACKETSTORM: 165371

AFFECTED PRODUCTS

vendor:ciscomodel:cloudcenter cost optimizerscope:ltversion:5.5.2

Trust: 1.0

vendor:ciscomodel:common services platform collectorscope:eqversion:002.009\(001.002\)

Trust: 1.0

vendor:ciscomodel:network dashboard fabric controllerscope:eqversion:11.0\(1\)

Trust: 1.0

vendor:siemensmodel:energyipscope:eqversion:8.6

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3

Trust: 1.0

vendor:ciscomodel:paging serverscope:eqversion:8.4\(1\)

Trust: 1.0

vendor:ciscomodel:evolved programmable network managerscope:eqversion:5.0

Trust: 1.0

vendor:ciscomodel:automated subsea tuningscope:eqversion:02.01.00

Trust: 1.0

vendor:apachemodel:log4jscope:gteversion:2.0.1

Trust: 1.0

vendor:apachemodel:log4jscope:ltversion:2.15.0

Trust: 1.0

vendor:ciscomodel:enterprise chat and emailscope:eqversion:12.5\(1\)

Trust: 1.0

vendor:siemensmodel:captialscope:eqversion:2019.1

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:6.5.0

Trust: 1.0

vendor:ciscomodel:ucs central softwarescope:eqversion:2.0\(1c\)

Trust: 1.0

vendor:ciscomodel:sd-wan vmanagescope:gteversion:20.4

Trust: 1.0

vendor:ciscomodel:integrated management controller supervisorscope:ltversion:2.3.2.1

Trust: 1.0

vendor:ciscomodel:broadworksscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:cloudcenter suitescope:eqversion:5.4\(1\)

Trust: 1.0

vendor:ciscomodel:wan automation enginescope:eqversion:7.6

Trust: 1.0

vendor:ciscomodel:dna centerscope:ltversion:2.2.3.4

Trust: 1.0

vendor:ciscomodel:contact center management portalscope:ltversion:12.5\(1\)

Trust: 1.0

vendor:ciscomodel:wan automation enginescope:eqversion:7.2.3

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:11.5\(1.22900.28\)

Trust: 1.0

vendor:siemensmodel:energyipscope:eqversion:8.5

Trust: 1.0

vendor:ciscomodel:unity connectionscope:eqversion:11.5

Trust: 1.0

vendor:ciscomodel:sd-wan vmanagescope:eqversion:20.7

Trust: 1.0

vendor:snowsoftwaremodel:vm access proxyscope:ltversion:3.6

Trust: 1.0

vendor:siemensmodel:mendixscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:connected analytics for network deploymentscope:eqversion:006.005.000.000

Trust: 1.0

vendor:ciscomodel:unified computing systemscope:eqversion:006.008\(001.000\)

Trust: 1.0

vendor:ciscomodel:ucs central softwarescope:eqversion:2.0

Trust: 1.0

vendor:siemensmodel:desigo cc advanced reportsscope:eqversion:4.0

Trust: 1.0

vendor:ciscomodel:dna centerscope:ltversion:2.1.2.8

Trust: 1.0

vendor:ciscomodel:emergency responderscope:eqversion:11.5\(4.65000.14\)

Trust: 1.0

vendor:siemensmodel:operation schedulerscope:lteversion:1.1.3

Trust: 1.0

vendor:ciscomodel:ucs central softwarescope:eqversion:2.0\(1b\)

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:7.1.0

Trust: 1.0

vendor:siemensmodel:siveillance identityscope:eqversion:1.5

Trust: 1.0

vendor:ciscomodel:virtual topology systemscope:eqversion:2.6.6

Trust: 1.0

vendor:ciscomodel:common services platform collectorscope:eqversion:002.009\(001.001\)

Trust: 1.0

vendor:siemensmodel:captialscope:ltversion:2019.1

Trust: 1.0

vendor:ciscomodel:unity connectionscope:eqversion:11.5\(1.10000.6\)

Trust: 1.0

vendor:siemensmodel:e-car operation centerscope:ltversion:2021-12-13

Trust: 1.0

vendor:ciscomodel:unified customer voice portalscope:eqversion:12.6\(1\)

Trust: 1.0

vendor:ciscomodel:crosswork network automationscope:eqversion:2.0.0

Trust: 1.0

vendor:ciscomodel:intersight virtual appliancescope:eqversion:1.0.9-343

Trust: 1.0

vendor:ciscomodel:ucs central softwarescope:eqversion:2.0\(1k\)

Trust: 1.0

vendor:intelmodel:oneapi sample browserscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:wan automation enginescope:eqversion:7.5

Trust: 1.0

vendor:ciscomodel:emergency responderscope:eqversion:11.5

Trust: 1.0

vendor:ciscomodel:common services platform collectorscope:eqversion:002.010\(000.000\)

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:003.001\(000.518\)

Trust: 1.0

vendor:ciscomodel:unified customer voice portalscope:eqversion:12.0

Trust: 1.0

vendor:siemensmodel:sppa-t3000 ses3000scope:eqversion:*

Trust: 1.0

vendor:ciscomodel:intersight virtual appliancescope:ltversion:1.0.9-361

Trust: 1.0

vendor:ciscomodel:business process automationscope:ltversion:3.0.000.115

Trust: 1.0

vendor:ciscomodel:connected analytics for network deploymentscope:eqversion:008.000.000.000.004

Trust: 1.0

vendor:ciscomodel:crosswork zero touch provisioningscope:eqversion:3.0.0

Trust: 1.0

vendor:ciscomodel:evolved programmable network managerscope:eqversion:4.1

Trust: 1.0

vendor:siemensmodel:nxscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:dna spaces\: connectorscope:ltversion:2.5

Trust: 1.0

vendor:ciscomodel:unified contact center expressscope:eqversion:12.5\(1\)

Trust: 1.0

vendor:ciscomodel:mobility services enginescope:eqversion: -

Trust: 1.0

vendor:ciscomodel:integrated management controller supervisorscope:eqversion:2.3.2.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:6.3.0

Trust: 1.0

vendor:ciscomodel:unified contact center enterprisescope:eqversion:12.0\(1\)

Trust: 1.0

vendor:ciscomodel:unified intelligence centerscope:eqversion:12.6\(1\)

Trust: 1.0

vendor:ciscomodel:network dashboard fabric controllerscope:eqversion:11.4\(1\)

Trust: 1.0

vendor:ciscomodel:unified workforce optimizationscope:eqversion:11.5\(1\)

Trust: 1.0

vendor:ciscomodel:webex meetings serverscope:eqversion:4.0

Trust: 1.0

vendor:ciscomodel:paging serverscope:eqversion:8.3\(1\)

Trust: 1.0

vendor:siemensmodel:xpedition package integratorscope:eqversion: -

Trust: 1.0

vendor:apachemodel:log4jscope:ltversion:2.3.1

Trust: 1.0

vendor:siemensmodel:xpedition enterprisescope:eqversion: -

Trust: 1.0

vendor:ciscomodel:dna centerscope:gteversion:2.2.3.0

Trust: 1.0

vendor:ciscomodel:dna centerscope:eqversion:2.2.2.8

Trust: 1.0

vendor:ciscomodel:common services platform collectorscope:eqversion:002.009\(000.001\)

Trust: 1.0

vendor:ciscomodel:business process automationscope:ltversion:3.2.000.009

Trust: 1.0

vendor:siemensmodel:gma-managerscope:ltversion:8.6.2j-398

Trust: 1.0

vendor:siemensmodel:siguard dsascope:eqversion:4.4

Trust: 1.0

vendor:ciscomodel:paging serverscope:eqversion:9.0\(1\)

Trust: 1.0

vendor:ciscomodel:common services platform collectorscope:ltversion:2.10.0.1

Trust: 1.0

vendor:ciscomodel:sd-wan vmanagescope:eqversion:20.6

Trust: 1.0

vendor:ciscomodel:video surveillance managerscope:eqversion:7.14\(2.26\)

Trust: 1.0

vendor:ciscomodel:finessescope:eqversion:12.5\(1\)

Trust: 1.0

vendor:ciscomodel:optical network controllerscope:eqversion:1.1

Trust: 1.0

vendor:ciscomodel:sd-wan vmanagescope:eqversion:20.8

Trust: 1.0

vendor:ciscomodel:unified contact center expressscope:ltversion:12.5\(1\)

Trust: 1.0

vendor:ciscomodel:unified intelligence centerscope:eqversion:12.6\(2\)

Trust: 1.0

vendor:siemensmodel:industrial edge managementscope:eqversion:*

Trust: 1.0

vendor:netappmodel:cloud secure agentscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:network services orchestratorscope:gteversion:5.4

Trust: 1.0

vendor:ciscomodel:fxosscope:eqversion:6.7.0

Trust: 1.0

vendor:ciscomodel:ucs central softwarescope:eqversion:2.0\(1a\)

Trust: 1.0

vendor:apachemodel:log4jscope:eqversion:2.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:002.004\(000.914\)

Trust: 1.0

vendor:ciscomodel:wan automation enginescope:eqversion:7.3

Trust: 1.0

vendor:bentleymodel:synchro 4dscope:ltversion:6.2.4.2

Trust: 1.0

vendor:siemensmodel:sentron powermanagerscope:eqversion:4.2

Trust: 1.0

vendor:ciscomodel:fog directorscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:video surveillance managerscope:eqversion:7.14\(1.26\)

Trust: 1.0

vendor:siemensmodel:comosscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:crosswork network automationscope:eqversion:4.1.0

Trust: 1.0

vendor:ciscomodel:network services orchestratorscope:ltversion:5.5.4.1

Trust: 1.0

vendor:siemensmodel:navigatorscope:ltversion:2021-12-13

Trust: 1.0

vendor:ciscomodel:evolved programmable network managerscope:eqversion:3.0

Trust: 1.0

vendor:intelmodel:data center managerscope:ltversion:5.1

Trust: 1.0

vendor:ciscomodel:unified customer voice portalscope:eqversion:11.6\(1\)

Trust: 1.0

vendor:ciscomodel:sd-wan vmanagescope:eqversion:20.4

Trust: 1.0

vendor:ciscomodel:optical network controllerscope:ltversion:1.1.0

Trust: 1.0

vendor:ciscomodel:crosswork zero touch provisioningscope:ltversion:2.0.1

Trust: 1.0

vendor:ciscomodel:wan automation enginescope:eqversion:7.4

Trust: 1.0

vendor:ciscomodel:automated subsea tuningscope:ltversion:2.1.0

Trust: 1.0

vendor:netappmodel:cloud managerscope:eqversion: -

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:35

Trust: 1.0

vendor:ciscomodel:broadworksscope:ltversion:2021.11_1.162

Trust: 1.0

vendor:ciscomodel:identity services enginescope:ltversion:2.4.0

Trust: 1.0

vendor:siemensmodel:energyip prepayscope:eqversion:3.8

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:7.0.0

Trust: 1.0

vendor:ciscomodel:common services platform collectorscope:eqversion:002.009\(001.000\)

Trust: 1.0

vendor:ciscomodel:cloud connectscope:ltversion:12.6\(1\)

Trust: 1.0

vendor:ciscomodel:connected analytics for network deploymentscope:eqversion:006.004.000.003

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:11.5\(1\)

Trust: 1.0

vendor:ciscomodel:contact center domain managerscope:ltversion:12.5\(1\)

Trust: 1.0

vendor:ciscomodel:cloudcenter suitescope:eqversion:4.10\(0.15\)

Trust: 1.0

vendor:siemensmodel:energyipscope:eqversion:8.7

Trust: 1.0

vendor:ciscomodel:cloudcenter suitescope:eqversion:5.3\(0\)

Trust: 1.0

vendor:ciscomodel:workload optimization managerscope:ltversion:3.2.1

Trust: 1.0

vendor:ciscomodel:paging serverscope:eqversion:8.5\(1\)

Trust: 1.0

vendor:ciscomodel:nexus insightsscope:ltversion:6.0.2

Trust: 1.0

vendor:siemensmodel:sentron powermanagerscope:eqversion:4.1

Trust: 1.0

vendor:siemensmodel:siguard dsascope:eqversion:4.3

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:11.5\(1.17900.52\)

Trust: 1.0

vendor:ciscomodel:unity connectionscope:ltversion:11.5\(1\)

Trust: 1.0

vendor:ciscomodel:network insights for data centerscope:eqversion:6.0\(2.1914\)

Trust: 1.0

vendor:ciscomodel:emergency responderscope:ltversion:11.5\(4\)

Trust: 1.0

vendor:intelmodel:system debuggerscope:eqversion: -

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:ciscomodel:enterprise chat and emailscope:eqversion:12.6\(1\)

Trust: 1.0

vendor:siemensmodel:mindspherescope:ltversion:2021-12-11

Trust: 1.0

vendor:ciscomodel:paging serverscope:eqversion:9.0\(2\)

Trust: 1.0

vendor:netappmodel:ontap toolsscope:eqversion: -

Trust: 1.0

vendor:apachemodel:log4jscope:gteversion:2.13.0

Trust: 1.0

vendor:ciscomodel:unified contact center enterprisescope:eqversion:12.6\(1\)

Trust: 1.0

vendor:ciscomodel:unified communications manager im \& presence servicescope:eqversion:11.5\(1.22900.6\)

Trust: 1.0

vendor:ciscomodel:unified contact center enterprisescope:eqversion:12.5\(1\)

Trust: 1.0

vendor:ciscomodel:unified communications manager im \& presence servicescope:eqversion:11.5\(1\)

Trust: 1.0

vendor:ciscomodel:sd-wan vmanagescope:eqversion:20.6.1

Trust: 1.0

vendor:ciscomodel:ucs central softwarescope:eqversion:2.0\(1d\)

Trust: 1.0

vendor:ciscomodel:unified communications manager im and presence servicescope:ltversion:11.5\(1\)

Trust: 1.0

vendor:ciscomodel:network dashboard fabric controllerscope:eqversion:11.5\(3\)

Trust: 1.0

vendor:ciscomodel:common services platform collectorscope:eqversion:002.009\(000.002\)

Trust: 1.0

vendor:ciscomodel:unified sip proxyscope:eqversion:010.002\(001\)

Trust: 1.0

vendor:ciscomodel:fxosscope:eqversion:6.4.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:003.002\(000.116\)

Trust: 1.0

vendor:ciscomodel:sd-wan vmanagescope:eqversion:20.3

Trust: 1.0

vendor:ciscomodel:connected analytics for network deploymentscope:eqversion:007.003.001.001

Trust: 1.0

vendor:ciscomodel:sd-wan vmanagescope:ltversion:20.3.4.1

Trust: 1.0

vendor:bentleymodel:synchroscope:gteversion:6.1

Trust: 1.0

vendor:ciscomodel:packaged contact center enterprisescope:ltversion:11.6

Trust: 1.0

vendor:ciscomodel:network services orchestratorscope:gteversion:5.6

Trust: 1.0

vendor:ciscomodel:unified communications manager im and presence servicescope:eqversion:11.5\(1\)

Trust: 1.0

vendor:apachemodel:log4jscope:ltversion:2.12.2

Trust: 1.0

vendor:ciscomodel:cloudcenter suite adminscope:ltversion:5.3.1

Trust: 1.0

vendor:ciscomodel:unified contact center enterprisescope:eqversion:11.6\(2\)

Trust: 1.0

vendor:ciscomodel:finessescope:ltversion:12.6\(1\)

Trust: 1.0

vendor:ciscomodel:business process automationscope:gteversion:3.1.000.000

Trust: 1.0

vendor:ciscomodel:unified contact center enterprisescope:eqversion:12.6\(2\)

Trust: 1.0

vendor:siemensmodel:teamcenterscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:customer experience cloud agentscope:ltversion:1.12.1

Trust: 1.0

vendor:ciscomodel:crosswork network controllerscope:eqversion:3.0.0

Trust: 1.0

vendor:netappmodel:active iq unified managerscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:dna centerscope:gteversion:2.2.2.0

Trust: 1.0

vendor:ciscomodel:network services orchestratorscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:crosswork platform infrastructurescope:ltversion:4.0.1

Trust: 1.0

vendor:ciscomodel:crosswork data gatewayscope:ltversion:2.0.2

Trust: 1.0

vendor:ciscomodel:cloudcenter suitescope:eqversion:5.5\(1\)

Trust: 1.0

vendor:snowsoftwaremodel:snow commanderscope:ltversion:8.10.0

Trust: 1.0

vendor:siemensmodel:solid edge harness designscope:ltversion:2020

Trust: 1.0

vendor:ciscomodel:sd-wan vmanagescope:ltversion:20.4.2.1

Trust: 1.0

vendor:siemensmodel:siveillance identityscope:eqversion:1.6

Trust: 1.0

vendor:ciscomodel:connected analytics for network deploymentscope:eqversion:007.002.000

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:11.0

Trust: 1.0

vendor:ciscomodel:cloudcenter suitescope:eqversion:5.5\(0\)

Trust: 1.0

vendor:ciscomodel:ucs central softwarescope:eqversion:2.0\(1l\)

Trust: 1.0

vendor:ciscomodel:fxosscope:eqversion:6.6.0

Trust: 1.0

vendor:ciscomodel:wan automation enginescope:eqversion:7.2.1

Trust: 1.0

vendor:sonicwallmodel:email securityscope:ltversion:10.0.12

Trust: 1.0

vendor:ciscomodel:crosswork optimization enginescope:eqversion:3.0.0

Trust: 1.0

vendor:ciscomodel:smart physcope:eqversion:3.1.2

Trust: 1.0

vendor:ciscomodel:smart physcope:eqversion:3.1.4

Trust: 1.0

vendor:siemensmodel:desigo cc advanced reportsscope:eqversion:4.2

Trust: 1.0

vendor:siemensmodel:solid edge cam proscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:unified contact center expressscope:eqversion:12.6\(1\)

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:6.7.0

Trust: 1.0

vendor:ciscomodel:prime service catalogscope:ltversion:12.1

Trust: 1.0

vendor:netappmodel:snapcenterscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:spectrum power 4scope:ltversion:4.70

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:4.0.2

Trust: 1.0

vendor:ciscomodel:unified sip proxyscope:eqversion:010.002\(000\)

Trust: 1.0

vendor:ciscomodel:common services platform collectorscope:eqversion:002.009\(000.000\)

Trust: 1.0

vendor:ciscomodel:cyber vision sensor management extensionscope:eqversion:4.0.2

Trust: 1.0

vendor:ciscomodel:data center network managerscope:eqversion:11.3\(1\)

Trust: 1.0

vendor:ciscomodel:connected analytics for network deploymentscope:eqversion:007.003.003

Trust: 1.0

vendor:ciscomodel:unified contact center expressscope:eqversion:12.6\(2\)

Trust: 1.0

vendor:ciscomodel:sd-wan vmanagescope:ltversion:20.6.2.1

Trust: 1.0

vendor:siemensmodel:desigo cc advanced reportsscope:eqversion:4.1

Trust: 1.0

vendor:ciscomodel:finessescope:eqversion:12.6\(1\)

Trust: 1.0

vendor:ciscomodel:common services platform collectorscope:gteversion:2.10.0

Trust: 1.0

vendor:ciscomodel:cyber vision sensor management extensionscope:ltversion:4.0.3

Trust: 1.0

vendor:ciscomodel:ucs central softwarescope:eqversion:2.0\(1h\)

Trust: 1.0

vendor:siemensmodel:opcenter intelligencescope:lteversion:3.2

Trust: 1.0

vendor:ciscomodel:evolved programmable network managerscope:eqversion:4.0

Trust: 1.0

vendor:ciscomodel:cx cloud agentscope:eqversion:001.012

Trust: 1.0

vendor:siemensmodel:sipass integratedscope:eqversion:2.80

Trust: 1.0

vendor:ciscomodel:connected analytics for network deploymentscope:eqversion:007.000.001

Trust: 1.0

vendor:intelmodel:genomics kernel libraryscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:paging serverscope:eqversion:12.5\(2\)

Trust: 1.0

vendor:ciscomodel:video surveillance managerscope:eqversion:7.14\(3.025\)

Trust: 1.0

vendor:siemensmodel:energy engagescope:eqversion:3.1

Trust: 1.0

vendor:siemensmodel:siveillance commandscope:lteversion:4.16.2.1

Trust: 1.0

vendor:siemensmodel:siveillance viewpointscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:vesysscope:ltversion:2019.1

Trust: 1.0

vendor:siemensmodel:desigo cc info centerscope:eqversion:5.1

Trust: 1.0

vendor:ciscomodel:paging serverscope:eqversion:14.0\(1\)

Trust: 1.0

vendor:ciscomodel:crosswork data gatewayscope:eqversion:3.0.0

Trust: 1.0

vendor:intelmodel:secure device onboardscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:connected analytics for network deploymentscope:eqversion:006.005.000.

Trust: 1.0

vendor:ciscomodel:fxosscope:eqversion:7.0.0

Trust: 1.0

vendor:ciscomodel:connected analytics for network deploymentscope:eqversion:7.3

Trust: 1.0

vendor:ciscomodel:smart physcope:ltversion:3.2.1

Trust: 1.0

vendor:ciscomodel:data center network managerscope:ltversion:11.3\(1\)

Trust: 1.0

vendor:ciscomodel:dna centerscope:ltversion:2.2.2.8

Trust: 1.0

vendor:ciscomodel:unified sip proxyscope:ltversion:10.2.1v2

Trust: 1.0

vendor:ciscomodel:unified customer voice portalscope:eqversion:12.5

Trust: 1.0

vendor:siemensmodel:siguard dsascope:eqversion:4.2

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:ciscomodel:nexus dashboardscope:ltversion:2.1.2

Trust: 1.0

vendor:siemensmodel:energyipscope:eqversion:9.0

Trust: 1.0

vendor:siemensmodel:desigo cc info centerscope:eqversion:5.0

Trust: 1.0

vendor:ciscomodel:crosswork network controllerscope:ltversion:2.0.1

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.4.0

Trust: 1.0

vendor:percussionmodel:rhythmyxscope:lteversion:7.3.2

Trust: 1.0

vendor:ciscomodel:cloudcenter workload managerscope:ltversion:5.5.2

Trust: 1.0

vendor:ciscomodel:ucs central softwarescope:eqversion:2.0\(1g\)

Trust: 1.0

vendor:ciscomodel:virtualized infrastructure managerscope:ltversion:3.2.0

Trust: 1.0

vendor:ciscomodel:unified sip proxyscope:eqversion:010.000\(001\)

Trust: 1.0

vendor:siemensmodel:vesysscope:eqversion:2019.1

Trust: 1.0

vendor:ciscomodel:iot operations dashboardscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:fxosscope:eqversion:6.2.3

Trust: 1.0

vendor:siemensmodel:spectrum power 7scope:ltversion:2.30

Trust: 1.0

vendor:ciscomodel:sd-wan vmanagescope:eqversion:20.5

Trust: 1.0

vendor:ciscomodel:fxosscope:eqversion:6.5.0

Trust: 1.0

vendor:ciscomodel:smart physcope:eqversion:3.2.1

Trust: 1.0

vendor:ciscomodel:unified sip proxyscope:eqversion:010.000\(000\)

Trust: 1.0

vendor:ciscomodel:unified customer voice portalscope:eqversion:12.5\(1\)

Trust: 1.0

vendor:ciscomodel:virtual topology systemscope:ltversion:2.6.7

Trust: 1.0

vendor:ciscomodel:network dashboard fabric controllerscope:eqversion:11.5\(1\)

Trust: 1.0

vendor:ciscomodel:network dashboard fabric controllerscope:eqversion:11.2\(1\)

Trust: 1.0

vendor:ciscomodel:enterprise chat and emailscope:ltversion:12.0\(1\)

Trust: 1.0

vendor:siemensmodel:spectrum power 7scope:eqversion:2.30

Trust: 1.0

vendor:ciscomodel:unified customer voice portalscope:ltversion:11.6

Trust: 1.0

vendor:ciscomodel:connected analytics for network deploymentscope:eqversion:007.003.000

Trust: 1.0

vendor:siemensmodel:industrial edge management hubscope:ltversion:2021-12-13

Trust: 1.0

vendor:siemensmodel:desigo cc advanced reportsscope:eqversion:5.1

Trust: 1.0

vendor:ciscomodel:connected analytics for network deploymentscope:eqversion:007.001.000

Trust: 1.0

vendor:siemensmodel:solid edge harness designscope:eqversion:2020

Trust: 1.0

vendor:intelmodel:computer vision annotation toolscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:cloudcenterscope:ltversion:4.10.0.16

Trust: 1.0

vendor:ciscomodel:ucs centralscope:ltversion:2.0\(1p\)

Trust: 1.0

vendor:ciscomodel:integrated management controller supervisorscope:eqversion:002.003\(002.000\)

Trust: 1.0

vendor:ciscomodel:unified customer voice portalscope:eqversion:11.6

Trust: 1.0

vendor:ciscomodel:smart physcope:eqversion:3.1.3

Trust: 1.0

vendor:ciscomodel:network assurance enginescope:eqversion:6.0\(2.1912\)

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:6.6.0

Trust: 1.0

vendor:ciscomodel:crosswork network automationscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:dna spacesscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:wan automation enginescope:eqversion:7.1.3

Trust: 1.0

vendor:ciscomodel:unified intelligence centerscope:ltversion:12.6\(1\)

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:003.000\(000.458\)

Trust: 1.0

vendor:ciscomodel:fxosscope:eqversion:7.1.0

Trust: 1.0

vendor:ciscomodel:wan automation enginescope:eqversion:7.2.2

Trust: 1.0

vendor:ciscomodel:webex meetings serverscope:ltversion:3.0

Trust: 1.0

vendor:ciscomodel:network assurance enginescope:ltversion:6.0.2

Trust: 1.0

vendor:siemensmodel:head-end system universal device integration systemscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:virtualized voice browserscope:ltversion:12.5\(1\)

Trust: 1.0

vendor:ciscomodel:unified workforce optimizationscope:ltversion:11.5\(1\)

Trust: 1.0

vendor:ciscomodel:dna spaces connectorscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:unified contact center management portalscope:eqversion:12.6\(1\)

Trust: 1.0

vendor:ciscomodel:enterprise chat and emailscope:eqversion:12.0\(1\)

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:34

Trust: 1.0

vendor:ciscomodel:smart physcope:eqversion:21.3

Trust: 1.0

vendor:siemensmodel:desigo cc advanced reportsscope:eqversion:5.0

Trust: 1.0

vendor:siemensmodel:siveillance vantagescope:eqversion:*

Trust: 1.0

vendor:ciscomodel:sd-wan vmanagescope:gteversion:20.5

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:11.5\(1.18900.97\)

Trust: 1.0

vendor:ciscomodel:common services platform collectorscope:ltversion:2.9.1.3

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:11.5\(1\)su3

Trust: 1.0

vendor:netappmodel:cloud insightsscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:evolved programmable network managerscope:eqversion:3.1

Trust: 1.0

vendor:siemensmodel:spectrum power 4scope:eqversion:4.70

Trust: 1.0

vendor:ciscomodel:network dashboard fabric controllerscope:eqversion:11.1\(1\)

Trust: 1.0

vendor:ciscomodel:ucs central softwarescope:eqversion:2.0\(1e\)

Trust: 1.0

vendor:ciscomodel:advanced malware protection virtual private cloud appliancescope:ltversion:3.5.4

Trust: 1.0

vendor:ciscomodel:video surveillance managerscope:eqversion:7.14\(4.018\)

Trust: 1.0

vendor:intelmodel:sensor solution development kitscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:business process automationscope:ltversion:3.1.000.044

Trust: 1.0

vendor:ciscomodel:virtualized infrastructure managerscope:ltversion:3.4.4

Trust: 1.0

vendor:ciscomodel:crosswork network automationscope:eqversion:4.1.1

Trust: 1.0

vendor:ciscomodel:webex meetings serverscope:eqversion:3.0

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:11.5\(1.21900.40\)

Trust: 1.0

vendor:ciscomodel:crosswork optimization enginescope:ltversion:2.0.1

Trust: 1.0

vendor:ciscomodel:crosswork platform infrastructurescope:eqversion:4.1.0

Trust: 1.0

vendor:ciscomodel:network services orchestratorscope:ltversion:5.4.5.2

Trust: 1.0

vendor:ciscomodel:network services orchestratorscope:ltversion:5.6.3.1

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:002.006\(000.156\)

Trust: 1.0

vendor:siemensmodel:logo\! soft comfortscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:business process automationscope:gteversion:3.2.000.000

Trust: 1.0

vendor:ciscomodel:paging serverscope:eqversion:9.1\(1\)

Trust: 1.0

vendor:ciscomodel:unified contact center enterprisescope:ltversion:11.6\(2\)

Trust: 1.0

vendor:ciscomodel:video surveillance operations managerscope:ltversion:7.14.4

Trust: 1.0

vendor:ciscomodel:evolved programmable network managerscope:lteversion:4.1.1

Trust: 1.0

vendor:ciscomodel:unified customer voice portalscope:eqversion:12.0\(1\)

Trust: 1.0

vendor:ciscomodel:fxosscope:eqversion:6.3.0

Trust: 1.0

vendor:ciscomodel:connected analytics for network deploymentscope:eqversion:008.000.000

Trust: 1.0

vendor:ciscomodel:virtualized infrastructure managerscope:gteversion:3.4.0

Trust: 1.0

vendor:ciscomodel:wan automation enginescope:ltversion:7.3.0.2

Trust: 1.0

vendor:ciscomodel:ucs directorscope:ltversion:6.8.2.0

Trust: 1.0

vendor:intelmodel:system studioscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:ucs central softwarescope:eqversion:2.0\(1f\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:ltversion:11.5\(1\)

Trust: 1.0

vendor:ciscomodel:network dashboard fabric controllerscope:eqversion:11.3\(1\)

Trust: 1.0

vendor:ciscomodel:network services orchestratorscope:gteversion:5.5

Trust: 1.0

vendor:bentleymodel:synchroscope:ltversion:6.4.3.2

Trust: 1.0

vendor:ciscomodel:prime service catalogscope:eqversion:12.1

Trust: 1.0

vendor:ciscomodel:smart physcope:eqversion:3.1.5

Trust: 1.0

vendor:ciscomodel:crosswork network automationscope:eqversion:3.0.0

Trust: 1.0

vendor:apachemodel:log4jscope:gteversion:2.4.0

Trust: 1.0

vendor:intelmodel:audio development kitscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:002.007\(000.356\)

Trust: 1.0

vendor:ciscomodel:sd-wan vmanagescope:ltversion:20.5.1.1

Trust: 1.0

vendor:ciscomodel:sd-wan vmanagescope:gteversion:20.6

Trust: 1.0

vendor:ciscomodel:evolved programmable network managerscope:eqversion:5.1

Trust: 1.0

vendor:ciscomodel:connected mobile experiencesscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:paging serverscope:ltversion:14.4.1

Trust: 1.0

vendor:siemensmodel:energyip prepayscope:eqversion:3.7

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:11.5\(1.18119.2\)

Trust: 1.0

vendor:ciscomodel:network services orchestratorscope:ltversion:5.3.5.1

Trust: 1.0

vendor:siemensmodel:siveillance control proscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:sipass integratedscope:eqversion:2.85

Trust: 1.0

vendor:netappmodel:oncommand insightscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:emergency responderscope:eqversion:11.5\(4.66000.14\)

Trust: 1.0

vendor:ciscomodel:packaged contact center enterprisescope:eqversion:11.6\(1\)

Trust: 1.0

vendor:ciscomodel:network dashboard fabric controllerscope:eqversion:11.5\(2\)

Trust: 1.0

sources: NVD: CVE-2021-44228

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-44228
value: CRITICAL

Trust: 1.0

VULHUB: VHN-407408
value: HIGH

Trust: 0.1

VULHUB: VHN-408570
value: MEDIUM

Trust: 0.1

NVD:
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

VULHUB: VHN-407408
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

VULHUB: VHN-408570
severity: MEDIUM
baseScore: 5.1
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 4.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: CRITICAL
baseScore: 10.0
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 6.0
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-407408 // VULHUB: VHN-408570 // NVD: CVE-2021-44228

PROBLEMTYPE DATA

problemtype:CWE-502

Trust: 1.2

problemtype:CWE-20

Trust: 1.1

problemtype:CWE-400

Trust: 1.1

problemtype:CWE-917

Trust: 0.1

sources: VULHUB: VHN-407408 // VULHUB: VHN-408570 // NVD: CVE-2021-44228

THREAT TYPE

remote

Trust: 0.2

sources: PACKETSTORM: 165348 // PACKETSTORM: 165371

TYPE

code execution

Trust: 0.9

sources: PACKETSTORM: 165295 // PACKETSTORM: 165286 // PACKETSTORM: 165290 // PACKETSTORM: 165291 // PACKETSTORM: 165297 // PACKETSTORM: 165326 // PACKETSTORM: 165333 // PACKETSTORM: 165632 // PACKETSTORM: 165371

CONFIGURATIONS

sources: NVD: CVE-2021-44228

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-407408

EXTERNAL IDS

db:NVDid:CVE-2021-44228

Trust: 3.1

db:CERT/CCid:VU#930724

Trust: 2.0

db:PACKETSTORMid:165371

Trust: 1.2

db:SIEMENSid:SSA-479842

Trust: 1.2

db:SIEMENSid:SSA-714170

Trust: 1.2

db:SIEMENSid:SSA-661247

Trust: 1.2

db:SIEMENSid:SSA-397453

Trust: 1.2

db:OPENWALLid:OSS-SECURITY/2021/12/14/4

Trust: 1.2

db:OPENWALLid:OSS-SECURITY/2021/12/15/3

Trust: 1.2

db:PACKETSTORMid:165311

Trust: 1.1

db:PACKETSTORMid:165225

Trust: 1.1

db:PACKETSTORMid:165532

Trust: 1.1

db:PACKETSTORMid:165281

Trust: 1.1

db:PACKETSTORMid:165306

Trust: 1.1

db:PACKETSTORMid:165260

Trust: 1.1

db:PACKETSTORMid:165673

Trust: 1.1

db:PACKETSTORMid:165282

Trust: 1.1

db:PACKETSTORMid:167794

Trust: 1.1

db:PACKETSTORMid:167917

Trust: 1.1

db:PACKETSTORMid:165270

Trust: 1.1

db:PACKETSTORMid:165261

Trust: 1.1

db:PACKETSTORMid:165642

Trust: 1.1

db:PACKETSTORMid:165307

Trust: 1.1

db:OPENWALLid:OSS-SECURITY/2021/12/13/1

Trust: 1.1

db:OPENWALLid:OSS-SECURITY/2021/12/10/3

Trust: 1.1

db:OPENWALLid:OSS-SECURITY/2021/12/13/2

Trust: 1.1

db:OPENWALLid:OSS-SECURITY/2021/12/10/2

Trust: 1.1

db:OPENWALLid:OSS-SECURITY/2021/12/10/1

Trust: 1.1

db:PACKETSTORMid:171626

Trust: 1.0

db:PACKETSTORMid:165333

Trust: 0.3

db:PACKETSTORMid:165326

Trust: 0.3

db:PACKETSTORMid:165632

Trust: 0.3

db:PACKETSTORMid:165329

Trust: 0.2

db:PACKETSTORMid:165343

Trust: 0.2

db:PACKETSTORMid:165324

Trust: 0.2

db:PACKETSTORMid:165295

Trust: 0.2

db:PACKETSTORMid:165290

Trust: 0.2

db:PACKETSTORMid:165291

Trust: 0.2

db:PACKETSTORMid:165297

Trust: 0.2

db:PACKETSTORMid:165348

Trust: 0.2

db:PACKETSTORMid:165293

Trust: 0.1

db:PACKETSTORMid:165520

Trust: 0.1

db:PACKETSTORMid:165285

Trust: 0.1

db:PACKETSTORMid:165733

Trust: 0.1

db:PACKETSTORMid:166313

Trust: 0.1

db:PACKETSTORMid:165279

Trust: 0.1

db:PACKETSTORMid:165298

Trust: 0.1

db:PACKETSTORMid:165289

Trust: 0.1

db:PACKETSTORMid:165264

Trust: 0.1

db:EXPLOIT-DBid:50592

Trust: 0.1

db:EXPLOIT-DBid:50590

Trust: 0.1

db:VULHUBid:VHN-407408

Trust: 0.1

db:PACKETSTORMid:165637

Trust: 0.1

db:PACKETSTORMid:165649

Trust: 0.1

db:PACKETSTORMid:165636

Trust: 0.1

db:PACKETSTORMid:165650

Trust: 0.1

db:PACKETSTORMid:165645

Trust: 0.1

db:OPENWALLid:OSS-SECURITY/2021/12/18/1

Trust: 0.1

db:CNVDid:CNVD-2022-01776

Trust: 0.1

db:VULHUBid:VHN-408570

Trust: 0.1

db:PACKETSTORMid:165286

Trust: 0.1

sources: CERT/CC: VU#930724 // VULHUB: VHN-407408 // VULHUB: VHN-408570 // PACKETSTORM: 165295 // PACKETSTORM: 165286 // PACKETSTORM: 165290 // PACKETSTORM: 165291 // PACKETSTORM: 165297 // PACKETSTORM: 165324 // PACKETSTORM: 165326 // PACKETSTORM: 165333 // PACKETSTORM: 165348 // PACKETSTORM: 165632 // PACKETSTORM: 165371 // NVD: CVE-2021-44228

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-apache-log4j-qruknebd

Trust: 2.2

url:https://www.kb.cert.org/vuls/id/930724

Trust: 1.2

url:https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf

Trust: 1.2

url:https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf

Trust: 1.2

url:https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf

Trust: 1.2

url:https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf

Trust: 1.2

url:https://psirt.global.sonicwall.com/vuln-detail/snwlid-2021-0032

Trust: 1.2

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html

Trust: 1.2

url:https://www.oracle.com/security-alerts/alert-cve-2021-44228.html

Trust: 1.2

url:https://logging.apache.org/log4j/2.x/security.html

Trust: 1.2

url:https://www.oracle.com/security-alerts/cpuapr2022.html

Trust: 1.2

url:https://www.oracle.com/security-alerts/cpujan2022.html

Trust: 1.2

url:http://www.openwall.com/lists/oss-security/2021/12/14/4

Trust: 1.2

url:http://www.openwall.com/lists/oss-security/2021/12/15/3

Trust: 1.2

url:https://security.netapp.com/advisory/ntap-20211210-0007/

Trust: 1.1

url:https://support.apple.com/kb/ht213189

Trust: 1.1

url:https://www.debian.org/security/2021/dsa-5020

Trust: 1.1

url:http://seclists.org/fulldisclosure/2022/mar/23

Trust: 1.1

url:http://seclists.org/fulldisclosure/2022/jul/11

Trust: 1.1

url:http://seclists.org/fulldisclosure/2022/dec/2

Trust: 1.1

url:http://packetstormsecurity.com/files/167794/open-xchange-app-suite-7.10.x-cross-site-scripting-command-injection.html

Trust: 1.1

url:http://packetstormsecurity.com/files/167917/mobileiron-log4shell-remote-command-execution.html

Trust: 1.1

url:https://github.com/nu11secur1ty/cve-mitre/tree/main/cve-2021-44228

Trust: 1.1

url:https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html

Trust: 1.1

url:http://packetstormsecurity.com/files/165225/apache-log4j2-2.14.1-remote-code-execution.html

Trust: 1.1

url:http://packetstormsecurity.com/files/165260/vmware-security-advisory-2021-0028.html

Trust: 1.1

url:http://packetstormsecurity.com/files/165261/apache-log4j2-2.14.1-information-disclosure.html

Trust: 1.1

url:http://packetstormsecurity.com/files/165270/apache-log4j2-2.14.1-remote-code-execution.html

Trust: 1.1

url:http://packetstormsecurity.com/files/165281/log4j2-log4shell-regexes.html

Trust: 1.1

url:http://packetstormsecurity.com/files/165282/log4j-payload-generator.html

Trust: 1.1

url:http://packetstormsecurity.com/files/165306/l4sh-log4j-remote-code-execution.html

Trust: 1.1

url:http://packetstormsecurity.com/files/165307/log4j-remote-code-execution-word-bypassing.html

Trust: 1.1

url:http://packetstormsecurity.com/files/165311/log4j-scan-extensive-scanner.html

Trust: 1.1

url:http://packetstormsecurity.com/files/165371/vmware-security-advisory-2021-0028.4.html

Trust: 1.1

url:http://packetstormsecurity.com/files/165532/log4shell-http-header-injection.html

Trust: 1.1

url:http://packetstormsecurity.com/files/165642/vmware-vcenter-server-unauthenticated-log4shell-jndi-injection-remote-code-execution.html

Trust: 1.1

url:http://packetstormsecurity.com/files/165673/unifi-network-application-unauthenticated-log4shell-remote-code-execution.html

Trust: 1.1

url:https://github.com/cisagov/log4j-affected-db

Trust: 1.1

url:https://github.com/cisagov/log4j-affected-db/blob/develop/software-list.md

Trust: 1.1

url:https://twitter.com/kurtseifried/status/1469345530182455296

Trust: 1.1

url:https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001

Trust: 1.1

url:https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html

Trust: 1.1

url:http://www.openwall.com/lists/oss-security/2021/12/10/1

Trust: 1.1

url:http://www.openwall.com/lists/oss-security/2021/12/10/2

Trust: 1.1

url:http://www.openwall.com/lists/oss-security/2021/12/10/3

Trust: 1.1

url:http://www.openwall.com/lists/oss-security/2021/12/13/1

Trust: 1.1

url:http://www.openwall.com/lists/oss-security/2021/12/13/2

Trust: 1.1

url:https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-44228

Trust: 1.0

url:http://packetstormsecurity.com/files/171626/ad-manager-plus-7122-remote-code-execution.html

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/m5csvunv4hwzzxgoknsk6l7rpm7bokib/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/vu57ujdcfiasio35gc55jmksrxjmcdfm/

Trust: 1.0

url:cve-2021-4104

Trust: 0.8

url:cve-2021-44228

Trust: 0.8

url:cve-2021-45046

Trust: 0.8

url:https://access.redhat.com/security/vulnerabilities/rhsb-2021-009

Trust: 0.8

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-44228

Trust: 0.8

url:https://bugzilla.redhat.com/):

Trust: 0.8

url:https://access.redhat.com/security/team/contact/

Trust: 0.8

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2021-45046

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-45046

Trust: 0.3

url:https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html

Trust: 0.2

url:https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html

Trust: 0.2

url:https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

Trust: 0.2

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/m5csvunv4hwzzxgoknsk6l7rpm7bokib/

Trust: 0.1

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/vu57ujdcfiasio35gc55jmksrxjmcdfm/

Trust: 0.1

url:https://www.debian.org/security/2021/dsa-5022

Trust: 0.1

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/eokpqgv24rrbbi4tbzudqmm4meh7mxcy/

Trust: 0.1

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/sig7fzulmnk2xf6fzru4vwydqxnmugaj/

Trust: 0.1

url:https://www.cve.org/cverecord?id=cve-2021-44228

Trust: 0.1

url:https://www.oracle.com/security-alerts/cpujul2022.html

Trust: 0.1

url:http://www.openwall.com/lists/oss-security/2021/12/18/1

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions&product=jboss.amq.streams&version=1.8.4

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:5138

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-16135

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3200

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-25013

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-25012

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35522

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-5827

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35524

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-20673

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-25013

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-25009

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-27645

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33574

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13435

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-5827

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24370

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-43527

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-14145

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-13751

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-25014

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-19603

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-14145

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-25012

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35521

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-35942

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-17594

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35524

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-24370

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3572

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-12762

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36086

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3778

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35522

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-13750

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-13751

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-22898

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-12762

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-16135

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36084

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-37136

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-17541

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3800

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17594

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36087

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36331

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3712

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-31535

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35523

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23841

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3445

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13435

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19603

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-22925

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:5128

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-20673

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23840

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36330

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18218

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20232

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20266

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-20838

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-22876

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20231

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36332

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-14155

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-25010

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-20838

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-17541

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-25014

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36085

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-37137

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21409

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33560

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-17595

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3481

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-42574

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-14155

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-25009

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-25010

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35523

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28153

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-13750

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3426

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-18218

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.8/logging/cluster-logging-upgrading.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3580

Trust: 0.1

url:https://issues.jboss.org/):

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3796

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17595

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36330

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35521

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:5093

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions&product\xcatrhoar.eclipse.vertx&version=4.1.5.sp1

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_build_of_eclipse_vert.x/4.1/html/release_notes_for_eclipse_vert.x_4.1/index

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:5108

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions&product=jboss.amq.streams&version=1.6.5

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:5133

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache-log4j2/2.16.0-0.21.10.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache-log4j2/2.16.0-0.20.04.1

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5197-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache-log4j2/2.16.0-0.21.04.1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4104

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:5141

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-4104

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:5106

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5192-1

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5192-2

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/html/deploying_into_spring_boot/patch-red-hat-fuse-applications

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-44832

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/installing_on_apache_karaf/apply-hotfix-patch

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=securitypatches&product=jboss.fuse&version=7.09.0

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/html/installing_on_apache_karaf/apply-hotfix-patch

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=securitypatches&product=jboss.fuse&version=7.10.0

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-45105

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/html/installing_on_apache_karaf/apply-hotfix-patch

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/html/deploying_into_spring_boot/patch-red-hat-fuse-applications

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-45105

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0203

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=securitypatches&product=jboss.fuse&version=7.08.0

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/deploying_into_spring_boot/patch-red-hat-fuse-applications

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-44832

Trust: 0.1

url:https://www.vmware.com/security/advisories/vmsa-2021-0028.html

Trust: 0.1

url:http://lists.vmware.com/mailman/listinfo/security-announce

Trust: 0.1

url:https://lists.vmware.com/mailman/listinfo/security-announce.

Trust: 0.1

sources: CERT/CC: VU#930724 // VULHUB: VHN-407408 // VULHUB: VHN-408570 // PACKETSTORM: 165295 // PACKETSTORM: 165286 // PACKETSTORM: 165290 // PACKETSTORM: 165291 // PACKETSTORM: 165297 // PACKETSTORM: 165324 // PACKETSTORM: 165326 // PACKETSTORM: 165333 // PACKETSTORM: 165348 // PACKETSTORM: 165632 // PACKETSTORM: 165371 // NVD: CVE-2021-44228

CREDITS

Much of the content of this vulnerability note is derived from Apache Log4j Security Vulnerabilities and http://slf4j.org/log4shell.html.This document was written by Art Manion.

Trust: 0.8

sources: CERT/CC: VU#930724

SOURCES

db:CERT/CCid:VU#930724
db:VULHUBid:VHN-407408
db:VULHUBid:VHN-408570
db:PACKETSTORMid:165295
db:PACKETSTORMid:165286
db:PACKETSTORMid:165290
db:PACKETSTORMid:165291
db:PACKETSTORMid:165297
db:PACKETSTORMid:165324
db:PACKETSTORMid:165326
db:PACKETSTORMid:165333
db:PACKETSTORMid:165348
db:PACKETSTORMid:165632
db:PACKETSTORMid:165371
db:NVDid:CVE-2021-44228

LAST UPDATE DATE

2024-05-19T21:23:07.672000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#930724date:2022-02-07T00:00:00
db:VULHUBid:VHN-407408date:2023-02-06T00:00:00
db:VULHUBid:VHN-408570date:2022-10-06T00:00:00
db:NVDid:CVE-2021-44228date:2023-11-07T03:39:36.897

SOURCES RELEASE DATE

db:CERT/CCid:VU#930724date:2021-12-15T00:00:00
db:VULHUBid:VHN-407408date:2021-12-10T00:00:00
db:VULHUBid:VHN-408570date:2021-12-14T00:00:00
db:PACKETSTORMid:165295date:2021-12-15T15:26:54
db:PACKETSTORMid:165286date:2021-12-15T15:20:33
db:PACKETSTORMid:165290date:2021-12-15T15:23:24
db:PACKETSTORMid:165291date:2021-12-15T15:23:37
db:PACKETSTORMid:165297date:2021-12-15T15:27:51
db:PACKETSTORMid:165324date:2021-12-16T15:20:38
db:PACKETSTORMid:165326date:2021-12-16T15:22:54
db:PACKETSTORMid:165333date:2021-12-16T15:34:27
db:PACKETSTORMid:165348date:2021-12-17T14:06:52
db:PACKETSTORMid:165632date:2022-01-20T17:49:05
db:PACKETSTORMid:165371date:2021-12-20T16:19:51
db:NVDid:CVE-2021-44228date:2021-12-10T10:15:09.143