github.com/quay/claircore@v1.5.28/rhel/rhcc/testdata/cve-2021-44228-ose-metering-hive.xml (about) 1 <?xml version="1.0" encoding="utf-8"?> 2 <cvemap updated="2022-01-11T20:03:28" license="CC BY 4.0, https://creativecommons.org/licenses/by/4.0/"> 3 4 <Vulnerability name="CVE-2021-44228"> 5 <ThreatSeverity>Critical</ThreatSeverity> 6 <PublicDate>2021-12-10T02:01:00</PublicDate> 7 <Bugzilla id="2030932" url="https://bugzilla.redhat.com/show_bug.cgi?id=2030932" xml:lang="en:us"> 8 CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value 9 </Bugzilla> 10 <CVSS3 status="verified"> 11 <CVSS3BaseScore>9.8</CVSS3BaseScore> 12 <CVSS3ScoringVector>CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</CVSS3ScoringVector> 13 </CVSS3> 14 <CWE>CWE-20</CWE> 15 <Details source="Mitre" xml:lang="en:us"> 16 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects. 17 </Details> 18 <Details source="Red Hat" xml:lang="en:us"> 19 A flaw was found in the Apache Log4j logging library in versions from 2.0.0 and before 2.15.0. A remote attacker who can control log messages or log message parameters, can execute arbitrary code on the server via JNDI LDAP endpoint. 20 </Details> 21 <Statement xml:lang="en:us"> 22 This issue only affects log4j versions between 2.0 and 2.14.1. In order to exploit this flaw you need: 23 - A remotely accessible endpoint with any protocol (HTTP, TCP, etc) that allows an attacker to send arbitrary data, 24 - A log statement in the endpoint that logs the attacker controlled data. 25 26 In Red Hat OpenShift Logging the vulnerable log4j library is shipped in the Elasticsearch components. Because Elasticsearch is not susceptible to remote code execution with this vulnerability due to use of the Java Security Manager and because access to these components is limited, the impact by this vulnerability is reduced to Moderate. 27 28 As per upstream applications using Log4j 1.x may be impacted by this flaw if their configuration uses JNDI. However, the risk is much lower. This flaw in Log4j 1.x is tracked via https://access.redhat.com/security/cve/CVE-2021-4104 and has been rated as having Moderate security impact. 29 30 The following products are NOT affected by this flaw and have been explicitly listed here for the benefit of our customers. 31 - Red Hat Enterprise Linux 32 - Red Hat Advanced Cluster Management for Kubernetes 33 - Red Hat Advanced Cluster Security for Kubernetes 34 - Red Hat Ansible Automation Platform (Engine and Tower) 35 - Red Hat Certificate System 36 - Red Hat Directory Server 37 - Red Hat Identity Management 38 - Red Hat CloudForms 39 - Red Hat Update Infrastructure 40 - Red Hat Satellite 41 - Red Hat Ceph Storage 42 - Red Hat Gluster Storage 43 - Red Hat OpenShift Data Foundation 44 - Red Hat OpenStack Platform 45 - Red Hat Virtualization 46 - Red Hat Single Sign-On 47 </Statement> 48 <Mitigation xml:lang="en:us"> 49 For Log4j versions >=2.10 50 set the system property log4j2.formatMsgNoLookups or the environment variable LOG4J_FORMAT_MSG_NO_LOOKUPS to true 51 52 For Log4j versions >=2.7 and <=2.14.1 53 all PatternLayout patterns can be modified to specify the message converter as %m{nolookups} instead of just %m 54 55 For Log4j versions >=2.0-beta9 and <=2.10.0 56 remove the JndiLookup class from the classpath. For example: 57 ``` 58 zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class 59 ``` 60 61 On OpenShift 4 and in OpenShift Logging, the above mitigation can be applied by following the steps in this article: https://access.redhat.com/solutions/6578421 62 63 On OpenShift 3.11, mitigation to the affected Elasticsearch component can be applied by following the steps in this article: https://access.redhat.com/solutions/6578441 64 </Mitigation> 65 <!-- <AffectedRelease cpe="cpe:/a:redhat:logging:5" impact="moderate"> 66 <ProductName>OpenShift Logging 5.0</ProductName> 67 <ReleaseDate>2021-12-14T00:00:00</ReleaseDate> 68 <Advisory type="RHSA" url="https://access.redhat.com/errata/RHSA-2021:5137">RHSA-2021:5137</Advisory> 69 <Package name="openshift-logging/elasticsearch6-rhel8">openshift-logging/elasticsearch6-rhel8:v5.0.10-1</Package> 70 </AffectedRelease> 71 <AffectedRelease cpe="cpe:/a:redhat:logging:5.1::el8"> 72 <ProductName>OpenShift Logging 5.1</ProductName> 73 <ReleaseDate>2021-12-14T00:00:00</ReleaseDate> 74 <Advisory type="RHSA" url="https://access.redhat.com/errata/RHSA-2021:5128">RHSA-2021:5128</Advisory> 75 <Package name="openshift-logging/elasticsearch6-rhel8">openshift-logging/elasticsearch6-rhel8:v6.8.1-67</Package> 76 </AffectedRelease> 77 <AffectedRelease cpe="cpe:/a:redhat:logging:5.2::el8"> 78 <ProductName>OpenShift Logging 5.2</ProductName> 79 <ReleaseDate>2021-12-14T00:00:00</ReleaseDate> 80 <Advisory type="RHSA" url="https://access.redhat.com/errata/RHSA-2021:5127">RHSA-2021:5127</Advisory> 81 <Package name="openshift-logging/elasticsearch6-rhel8">openshift-logging/elasticsearch6-rhel8:v6.8.1-66</Package> 82 </AffectedRelease> 83 <AffectedRelease cpe="cpe:/a:redhat:logging:5.3::el8"> 84 <ProductName>OpenShift Logging 5.3</ProductName> 85 <ReleaseDate>2021-12-14T00:00:00</ReleaseDate> 86 <Advisory type="RHSA" url="https://access.redhat.com/errata/RHSA-2021:5129">RHSA-2021:5129</Advisory> 87 <Package name="openshift-logging/elasticsearch6-rhel8">openshift-logging/elasticsearch6-rhel8:v6.8.1-65</Package> 88 </AffectedRelease> --> 89 <!-- <AffectedRelease cpe="cpe:/a:redhat:openshift:3.11" impact="moderate"> 90 <ProductName>Red Hat OpenShift Container Platform 3.11</ProductName> 91 <ReleaseDate>2021-12-14T00:00:00</ReleaseDate> 92 <Advisory type="RHSA" url="https://access.redhat.com/errata/RHSA-2021:5094">RHSA-2021:5094</Advisory> 93 <Package name="openshift3/ose-logging-elasticsearch5">openshift3/ose-logging-elasticsearch5:v3.11.570-2.gd119820</Package> 94 </AffectedRelease> 95 <AffectedRelease cpe="cpe:/a:redhat:openshift:4" impact="moderate"> 96 <ProductName>Red Hat OpenShift Container Platform 4.6</ProductName> 97 <ReleaseDate>2021-12-16T00:00:00</ReleaseDate> 98 <Advisory type="RHSA" url="https://access.redhat.com/errata/RHSA-2021:5106">RHSA-2021:5106</Advisory> 99 <Package name="openshift4/ose-logging-elasticsearch6">openshift4/ose-logging-elasticsearch6:v4.6.0-202112132021.p0.g2a13a81.assembly.stream</Package> 100 </AffectedRelease> --> 101 <AffectedRelease cpe="cpe:/a:redhat:openshift:4" impact="moderate"> 102 <ProductName>Red Hat OpenShift Container Platform 4.6</ProductName> 103 <ReleaseDate>2021-12-16T00:00:00</ReleaseDate> 104 <Advisory type="RHSA" url="https://access.redhat.com/errata/RHSA-2021:5106">RHSA-2021:5106</Advisory> 105 <Package name="openshift4/ose-metering-hive">openshift4/ose-metering-hive:v4.6.0-202112140546.p0.g8b9da97.assembly.stream</Package> 106 </AffectedRelease> 107 <!-- <AffectedRelease cpe="cpe:/a:redhat:openshift:4"> 108 <ProductName>Red Hat OpenShift Container Platform 4.6</ProductName> 109 <ReleaseDate>2021-12-16T00:00:00</ReleaseDate> 110 <Advisory type="RHSA" url="https://access.redhat.com/errata/RHSA-2021:5141">RHSA-2021:5141</Advisory> 111 <Package name="openshift4/ose-metering-presto">openshift4/ose-metering-presto:v4.6.0-202112150545.p0.g190688a.assembly.art3595</Package> 112 </AffectedRelease> --> 113 <AffectedRelease cpe="cpe:/a:redhat:openshift:4"> 114 <ProductName>Red Hat OpenShift Container Platform 4.7</ProductName> 115 <ReleaseDate>2021-12-16T00:00:00</ReleaseDate> 116 <Advisory type="RHSA" url="https://access.redhat.com/errata/RHSA-2021:5107">RHSA-2021:5107</Advisory> 117 <Package name="openshift4/ose-metering-hive">openshift4/ose-metering-hive:v4.7.0-202112140553.p0.g091bb99.assembly.stream</Package> 118 </AffectedRelease> 119 <!-- <AffectedRelease cpe="cpe:/a:redhat:openshift:4"> 120 <ProductName>Red Hat OpenShift Container Platform 4.7</ProductName> 121 <ReleaseDate>2021-12-16T00:00:00</ReleaseDate> 122 <Advisory type="RHSA" url="https://access.redhat.com/errata/RHSA-2021:5107">RHSA-2021:5107</Advisory> 123 <Package name="openshift4/ose-metering-presto">openshift4/ose-metering-presto:v4.7.0-202112150631.p0.gd502108.assembly.4.7.40</Package> 124 </AffectedRelease> --> 125 <AffectedRelease cpe="cpe:/a:redhat:openshift:4.8::el8"> 126 <ProductName>Red Hat OpenShift Container Platform 4.8</ProductName> 127 <ReleaseDate>2021-12-14T00:00:00</ReleaseDate> 128 <Advisory type="RHSA" url="https://access.redhat.com/errata/RHSA-2021:5108">RHSA-2021:5108</Advisory> 129 <Package name="openshift4/ose-metering-hive">openshift4/ose-metering-hive:v4.8.0-202112132154.p0.g57dd03a.assembly.stream</Package> 130 </AffectedRelease> 131 <!-- <AffectedRelease cpe="cpe:/a:redhat:openshift:4.8::el8"> 132 <ProductName>Red Hat OpenShift Container Platform 4.8</ProductName> 133 <ReleaseDate>2021-12-15T00:00:00</ReleaseDate> 134 <Advisory type="RHSA" url="https://access.redhat.com/errata/RHSA-2021:5148">RHSA-2021:5148</Advisory> 135 <Package name="openshift4/ose-metering-presto">openshift4/ose-metering-presto:v4.8.0-202112150431.p0.g4b934ae.assembly.art3599</Package> 136 </AffectedRelease> --> 137 <UpstreamFix>log4j 2.15.0</UpstreamFix> 138 <References xml:lang="en:us"> 139 https://github.com/advisories/GHSA-jfh8-c2jp-5v3q 140 https://logging.apache.org/log4j/2.x/security.html 141 https://www.lunasec.io/docs/blog/log4j-zero-day/ 142 </References> 143 <CSAw>True</CSAw> 144 </Vulnerability> 145 146 </cvemap>