Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Amazon Subscribe
Filtered by product Log4jhotpatch
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-3100 2 Amazon, Linux 2 Log4jhotpatch, Linux Kernel 2022-10-06 7.2 HIGH 8.8 HIGH
The Apache Log4j hotpatch package before log4j-cve-2021-44228-hotpatch-1.1-13 didn’t mimic the permissions of the JVM being patched, allowing it to escalate privileges.
CVE-2022-0070 2 Amazon, Linux 2 Log4jhotpatch, Linux Kernel 2022-09-30 7.2 HIGH 8.8 HIGH
Incomplete fix for CVE-2021-3100. The Apache Log4j hotpatch package starting with log4j-cve-2021-44228-hotpatch-1.1-16 will now explicitly mimic the Linux capabilities and cgroups of the target Java process that the hotpatch is applied to.