Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-45046

Published: 14 December 2021

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

Notes

AuthorNote
alexmurray
Ubuntu 18.04 LTS is not affected since the JndiLookup.class was removed in the previous update for CVE-2021-44228
ebarretto
above is also true for Ubuntu 16.04 ESM

Priority

High

Cvss 3 Severity Score

3.7

Score breakdown

Status

Package Release Status
apache-log4j2
Launchpad, Ubuntu, Debian
jammy Not vulnerable
(2.16.0-1)
bionic Not vulnerable
(code not present)
upstream Needed

focal
Released (2.16.0-0.20.04.1)
hirsute
Released (2.16.0-0.21.04.1)
impish
Released (2.16.0-0.21.10.1)
trusty Does not exist

xenial Not vulnerable
(code not present)

Severity score breakdown

Parameter Value
Base score 3.7
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L