U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2021-45105 Detail

Description

Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue was fixed in Log4j 2.17.0, 2.12.3, and 2.3.1.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.openwall.com/lists/oss-security/2021/12/19/1 Mailing List  Mitigation  Third Party Advisory 
https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf Third Party Advisory 
https://cert-portal.siemens.com/productcert/pdf/ssa-501673.pdf Third Party Advisory 
https://logging.apache.org/log4j/2.x/security.html Release Notes  Vendor Advisory 
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20211218-0001/ Third Party Advisory 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd Third Party Advisory 
https://www.debian.org/security/2021/dsa-5024 Third Party Advisory 
https://www.kb.cert.org/vuls/id/930724 Third Party Advisory  US Government Resource 
https://www.oracle.com/security-alerts/cpuapr2022.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpujan2022.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory 
https://www.zerodayinitiative.com/advisories/ZDI-21-1541/ Third Party Advisory  VDB Entry 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-20 Improper Input Validation cwe source acceptance level NIST   Apache Software Foundation  
CWE-674 Uncontrolled Recursion cwe source acceptance level NIST   Apache Software Foundation  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

19 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2021-45105
NVD Published Date:
12/18/2021
NVD Last Modified:
10/06/2022
Source:
Apache Software Foundation