8.8
CVSSv3

CVE-2021-3100

Published: 19/04/2022 Updated: 06/10/2022
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 8.8 | Impact Score: 6 | Exploitability Score: 2
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The Apache Log4j hotpatch package before log4j-cve-2021-44228-hotpatch-1.1-13 didn’t mimic the permissions of the JVM being patched, allowing it to escalate privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

amazon log4jhotpatch

Recent Articles

AWS's Log4j patches blew holes in its own security
The Register • Jessica Lyons Hardcastle • 01 Jan 1970

Get our weekly newsletter Remote code exec is so 2014. Have this container escape and privilege escalation, instead

Amazon Web Services has updated its Log4j security patches after it was discovered the original fixes made customer deployments vulnerable to container escape and privilege escalation. The vulnerabilities introduced by Amazon's Log4j hotpatch – CVE-2021-3100, CVE-2021-3101, CVE-2022-0070, CVE-2022-0071 – are all high-severity bugs rated 8.8 out of 10 on the CVSS. AWS customers using Java software in their off-prem environments should grab the latest patch set from Amazon and install. "We rec...