Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20211215-01-LOG4J
HistoryDec 15, 2021 - 12:00 a.m.

Security Advisory - Apache log4j2 remote code execution vulnerabilities in some Huawei products

2021-12-1500:00:00
Huawei Technologies
www.huawei.com
245

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.976 High

EPSS

Percentile

100.0%

Some Huawei products are affected by the Apache Log4j2 remote code execution vulnerabilities. The vulnerabilities are caused by a recursive parsing error in some functions of Apache Log4j2. An attacker can construct a malicious request to control log parameters to trigger a remote code execution vulnerability. (Vulnerability ID: HWPSIRT-2021-28415 and HWPSIRT-2021-94301)

The two vulnerabilities have been assigned two Common Vulnerabilities and Exposures (CVE) IDs: CVE-2021-45046 and CVE-2021-44228.

For products that have released software updates to fix these vulnerabilities, Huawei will release and update this Security Advisory at:

[

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211215-01-log4j-en

](<http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211215-01-log4j-en&gt;)

Affected configurations

Vulners
Node
huaweismsgwMatchv100r001c01
OR
huaweismsgwMatchv100r002c11
OR
huaweismsgwMatchv100r003c01
OR
huaweiagile_controller-campusMatchv100r003c60spc202
OR
huaweiagile_controller-campusMatchv100r003c60spc205
OR
huaweiagile_controller-campusMatchv100r003c60spc206
OR
huaweiagile_controller-campusMatchv100r003c60spc207
OR
huaweiagile_controller-campusMatchv100r003c60spc208
OR
huaweiagile_controller-campusMatchv100r003c60spc209
OR
huaweiagile_controller-campusMatchv100r003c60spc210
OR
huaweiagile_controller-campusMatchv100r003c60spc211
OR
huaweiagile_controller-campusMatchv100r003c60spc212
OR
huaweiagile_controller-campusMatchv100r003c60spc213
OR
huaweifusioncomputeMatch6.5.0
OR
huaweifusioncomputeMatch6.5.1
OR
huaweifusioncomputeMatch8.0.0
OR
huaweifusioncomputeMatch8.0.1
OR
huaweifusioncomputeMatch8.0.rc2
OR
huaweifusioncomputeMatch8.0.rc3
OR
huaweifusioncomputeMatch8.1.0
OR
huaweifusioncomputeMatch8.1.1
OR
huaweifusioncomputeMatch8.1.rc1
OR
huaweifusioncubeMatch6.0.0
OR
huaweifusioncubeMatch6.0.1
OR
huaweifusioncubeMatch6.0.2
OR
huaweifusioncubeMatch6.0.3
OR
huaweifusioncubeMatch6.0.5
OR
huaweifusioncubeMatch6.0.rc1
OR
huaweifusioncubeMatch6.0.rc2
OR
huaweifusioncubeMatch6.0.rc3
OR
huaweifusioncubeMatch6.0.rc5
OR
huaweifusionstorageMatch7.0.0
OR
huaweifusionstorageMatch7.0.1
OR
huaweigaussdb_200Match6
OR
huaweimanageoneMatch8.0.0
OR
huaweimanageoneMatch8.0.1
OR
huaweimanageoneMatch8.0.2
OR
huaweimanageoneMatch8.0.3
OR
huaweimanageoneMatch8.1.0
OR
huaweinetwork_functions_virtualization_fusionsphereMatch21.3.0spc12
OR
huaweinetwork_functions_virtualization_fusionsphereMatch6.5.1spc12
OR
huaweinetwork_functions_virtualization_fusionsphereMatch8.0.0spc12
OR
huaweinetwork_functions_virtualization_fusionsphereMatchv100r006c50spc105spc12
OR
huaweinetwork_functions_virtualization_fusionsphereMatchv100r006c50spc109spc12
OR
huaweinetwork_functions_virtualization_fusionsphereMatchv100r006c50spc212spc12
OR
huaweinetwork_functions_virtualization_fusionsphereMatchv100r006c50spc219spc12
OR
huaweinetwork_functions_virtualization_fusionsphereMatchv100r006c50spc220spc12
OR
huaweinetwork_functions_virtualization_fusionsphereMatchv100r006c50sph211spc12
OR
huaweioceanstor_5800_v3Matchv300r006c60
OR
huaweioceanstor_replicationdirectorMatchv300r006c20
OR
huaweismc2.0Matchv500r002c00spc900
OR
huaweismc2.0Matchv600r006c00
OR
huaweismc2.0Matchv600r006c10
OR
huaweismc2.0Matchv600r019c00
OR
huaweismc2.0Matchv600r019c10
OR
huaweisoftcoMatchv200r003c50spc500
OR
huaweisoftcoMatchv200r003c50spc600
OR
huaweisoftcoMatchv200r003c50spc700
OR
huaweisoftcoMatchv200r003c50spc800
OR
huaweisoftcoMatchv200r003c50spc900
OR
huaweieapp610Matchv100r006c00
OR
huaweiecns280\[1\]Matchv100r005c10spc200
OR
huaweiecns280\[1\]Matchv100r005c10spc210
OR
huaweiecns280\[1\]Matchv100r005c10spc300
OR
huaweiecns280\[1\]Matchv100r005c10spc310
OR
huaweiecns280\[1\]Matchv100r005c10spc500
OR
huaweiecns280\[1\]Matchv100r005c10spc506
OR
huaweiecns280\[1\]Matchv100r005c10spc516
OR
huaweiecns280\[1\]Matchv100r005c10spc800
OR
huaweiecns280\[1\]Matchv100r005c10spc801
OR
huaweiecns280\[1\]Matchv100r005c10spc802
OR
huaweiecns290\[1\]Matchv100r005c30spc200
OR
huaweiecns290\[1\]Matchv100r005c30spc201
OR
huaweiecns290\[1\]Matchv100r005c30spc202
OR
huaweielogMatchv200r007c10
OR
huaweiese620x_vess\[1\]Matchv100r001c10spc200
OR
huaweiese620x_vess\[1\]Matchv100r001c20spc300
OR
huaweiese620x_vess\[1\]Matchv200r001c00spc360
OR
huaweiespace_desktopMatchv300r001c00spc200
OR
huaweiespace_desktopMatchv300r001c00spc201
OR
huaweiespace_desktopMatchv300r001c00spc202
OR
huaweiespace_desktopMatchv300r001c00spc203
OR
huaweiespace_desktopMatchv300r001c00spc205
OR
huaweiespace_desktopMatchv300r001c00spc206
OR
huaweiespace_desktopMatchv300r001c00spc207
OR
huaweiespace_desktopMatchv300r001c00spc208
OR
huaweiespace_desktopMatchv300r001c00spc209
OR
huaweiespace_desktopMatchv300r001c00spc210
OR
huaweiespace_desktopMatchv300r001c00spc211
OR
huaweiespace_desktopMatchv300r001c00spc212
OR
huaweiespace_desktopMatchv300r001c00spc213
OR
huaweiespace_desktopMatchv300r001c00spc215
OR
huaweiespace_desktopMatchv300r001c00spc216
OR
huaweiespace_desktopMatchv300r001c00spc217
OR
huaweiespace_desktopMatchv300r001c00spc218
OR
huaweiespace_desktopMatchv300r001c00spc219
OR
huaweiespace_desktopMatchv300r001c00spc220
OR
huaweiespace_desktopMatchv300r001c00spc221
OR
huaweiespace_desktopMatchv300r001c00spc222
OR
huaweiespace_desktopMatchv200r003c50spc500
OR
huaweiespace_desktopMatchv200r003c50spc600
OR
huaweiespace_desktopMatchv200r003c50spc700
OR
huaweiespace_desktopMatchv200r003c50spc800
OR
huaweiespace_desktopMatchv200r003c50spc900
OR
huaweiu1911Matchv200r003c50spc500
OR
huaweiu1911Matchv200r003c50spc600
OR
huaweiu1911Matchv200r003c50spc700
OR
huaweiu1911Matchv200r003c50spc800
OR
huaweiu1911Matchv200r003c50spc900
OR
huaweiu1930Matchv200r003c50spc500
OR
huaweiu1930Matchv200r003c50spc600
OR
huaweiu1930Matchv200r003c50spc700
OR
huaweiu1930Matchv200r003c50spc800
OR
huaweiu1930Matchv200r003c50spc900
OR
huaweiu1960Matchv200r003c50spc500
OR
huaweiu1960Matchv200r003c50spc600
OR
huaweiu1960Matchv200r003c50spc700
OR
huaweiu1960Matchv200r003c50spc800
OR
huaweiu1960Matchv200r003c50spc900
OR
huaweiu1980Matchv200r003c50spc500
OR
huaweiu1980Matchv200r003c50spc600
OR
huaweiu1980Matchv200r003c50spc700
OR
huaweiu1980Matchv200r003c50spc800
OR
huaweiu1980Matchv200r003c50spc900
OR
huaweiu1981Matchv200r003c50
OR
huaweiimanager_netecoMatchv600r009c10
OR
huaweiimanager_netecoMatchv600r010c00
OR
huaweiimanager_neteco_6000Matchv600r008c00
OR
huaweiimanager_neteco_6000Matchv600r008c10
OR
huaweiimanager_neteco_6000Matchv600r009c00
OR
huaweiimanager_neteco_6000Matchv600r021c00
OR
huaweiimanager_neteco_6000Matchv600r021c10
OR
huaweiimaster_mae-mMatchv100r020c10
OR
huaweiimaster_mae-mMatchv100r021c10
OR
huaweiimaster_mae-mMatchv100r022c00

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.976 High

EPSS

Percentile

100.0%