Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack when a configuration uses a JDBC Appender with a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue is fixed by limiting JNDI data source names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2.
Published 2021-12-28 20:15:08
Updated 2022-08-09 01:24:02
View at NVD,   CVE.org
Vulnerability category: Input validationExecute code

Exploit prediction scoring system (EPSS) score for CVE-2021-44832

Probability of exploitation activity in the next 30 days: 2.50%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 89 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2021-44832

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
8.5
HIGH AV:N/AC:M/Au:S/C:C/I:C/A:C
6.8
10.0
NIST
6.6
MEDIUM CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
0.7
5.9
NIST

CWE ids for CVE-2021-44832

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by:
    • nvd@nist.gov (Primary)
    • security@apache.org (Secondary)
  • The product constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component.
    Assigned by: security@apache.org (Secondary)

References for CVE-2021-44832

Products affected by CVE-2021-44832

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!