"-Synchronized-Data."

This commit is contained in:
CVE Team 2021-12-12 17:01:11 +00:00
parent 344f5b27c7
commit 3c277f256e
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743

View File

@ -100,16 +100,6 @@
"name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/2"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20211210-0007/",
"url": "https://security.netapp.com/advisory/ntap-20211210-0007/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
},
{
"refsource": "CISCO",
"name": "20211210 Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021",
@ -122,17 +112,22 @@
},
{
"refsource": "CONFIRM",
"name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032",
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032"
"name": "https://security.netapp.com/advisory/ntap-20211210-0007/",
"url": "https://security.netapp.com/advisory/ntap-20211210-0007/"
},
{
"refsource": "DEBIAN",
"name": "DSA-5020",
"url": "https://www.debian.org/security/2021/dsa-5020"
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
},
{
"refsource": "CONFIRM",
"name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032",
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
}
}