بیش از یک هفته از آشکار شدن آسیبپذیری حیاتی و جنجالی Log4j با شناسه 44228-2021-CVE میگذرد. خطرناکترین آسیب پذیری حال حاضر که با درجه خطر ۱۰ از ۱۰ شناخته شده و امکان اجرای کد از راه دور مهاجمان بر روی محصولات متعدد شرکتهای نرم افزاری مشهور از جمله Atlassian, Amazon, Microsoft Azure, Cisco, ESRI, Fortinet , Oracle, Red Hat, Splunk VMware را فراهم میکند. البته که لیست شرکتهای آسیبپذیر در همین جا خاتمه نمییابد و روزانه به تعداد آن افزوده میشود.
این آسیبپذیری نه تنها بر برنامهها و سرویسهای مبتنی بر جاوا که مستقیماً از کتابخانه log4j استفاده میکنند، بلکه بر بسیاری دیگر از مؤلفههای محبوب جاوا و چارچوبهای توسعهای که بر آن متکی هستند، تأثیر میگذارد. بنابر تخمینهای اعلام شده از سوی نهادهای مختلف، میلیونها دستگاه آسیبپذیر در سراسر دنیا وجود دارند که لازم است وصلههای مناسب را در اسرع وقت دریافت کنند.
به همین خاطر، اولین گام و بزرگترین دغدغه سازمانها درباره این موضوع، پاسخ به این سوال حیاتی است که آیا شبکه آنها در برابر این باگ آسیب پذیر است یا خیر؟
برای تشخیص نرمافزار آسیب پذیر log4j در ویندوز و لینوکس میتوانید با مراجعه به پایگاه دانش پادویش و اجرای دستورات ارائه شده، از آسیب پذیری و یا مصون بودن شبکه اطمینان حاصل نمایید.
محصولات آسیب پذیر
نام سازنده | محصول | نسخه آسیبپذیر | لینک بولتن سازنده |
VMware
|
VMware Horizon
|
8.x, 7.x
|
|
VMware vCenter Server
|
7.x, 6.7.x, 6.5.x
|
||
VMware HCX
|
4.2.x, 4.0.x
4.1.x
|
||
VMware NSX-T Data Center
|
3.x, 2.x
|
||
VMware Unified Access Gateway
|
21.x, 20.x, 3.x
|
||
VMware Workspace ONE Access
|
21.x, 20.10.x
|
||
VMware Identity Manager
|
3.3.x
|
||
VMware vRealize Operations
|
8.x
|
||
VMware vRealize Operations Cloud Proxy
|
Any
|
||
VMware vRealize Automation
|
8.x
7.6
|
||
VMware vRealize Lifecycle Manager
|
8.x
|
||
VMware Carbon Black Cloud Workload Appliance
|
1.x
|
||
VMware Carbon Black EDR Server
|
7.6.0, 7.5.x, 7.4.x, 7.3.x
|
||
VMware Site Recovery Manager, vSphere Replication
|
8.3, 8.4, 8.5
|
||
VMware Tanzu GemFire
|
9.10.x | ||
VMware Tanzu GemFire for VMs
|
1.14.x, 1.13.x, 1.10.x
|
||
VMware Tanzu Greenplum
|
6.x
|
||
VMware Tanzu Operations Manager
|
2.x
|
||
VMware Tanzu Application Service for VMs
|
2.x
|
||
VMware Tanzu Kubernetes Grid Integrated Edition
|
1.x
|
||
VMware Tanzu Observability by Wavefront Nozzle
|
3.x, 2.x
|
||
Healthwatch for Tanzu Application Service
|
2.x
1.x
|
||
Spring Cloud Services for VMware Tanzu
|
3.x
2.x
|
||
Spring Cloud Gateway for VMware Tanzu
|
1.x
|
||
Spring Cloud Gateway for Kubernetes
|
1.x
|
||
API Portal for VMware Tanzu
|
1.x
|
||
Single Sign-On for VMware Tanzu Application Service
|
1.x
|
||
App Metrics
|
2.x
|
||
VMware vCenter Cloud Gateway
|
1.x
|
||
VMware vRealize Orchestrator
|
8.x
7.6
|
||
VMware Cloud Foundation
|
4.x, 3.x
|
||
VMware Workspace ONE Access Connector (VMware Identity Manager Connector)
|
21.08.0.1, 21.08, 20.10, 19.03.0.1
|
||
VMware Horizon DaaS
|
9.1.x, 9.0.x
|
||
VMware Horizon Cloud Connector
|
1.x, 2.x
|
||
VMware NSX Data Center for vSphere
|
6.x
|
||
VMware AppDefense Appliance
|
2.x
|
||
VMware Cloud Director Object Storage Extension
|
2.1.x
2.0.x
|
||
VMware Telco Cloud Operations
|
1.x
|
||
VMware vRealize Log Insight
|
8.2, 8.3, 8.4, 8.6
|
||
VMware Tanzu Scheduler
|
1.x
|
||
VMware Smart Assurance NCM
|
10.1.6
|
||
VMware Smart Assurance SAM [Service Assurance Manager]
|
10.1.0.x, 10.1.2, 10.1.5,
|
||
VMware Integrated OpenStack
|
7.x
|
||
VMware vRealize Business for Cloud
|
7.x
|
||
IBM |
WebSphere Application Server
|
9.0
8.5
|
|
Juniper |
Juniper Networks Junos Space Network Management Platform when OpenNMS has been enabled | – | |
Juniper Networks JSA Series User Behavior Analytics | prior to version 4.1.14 | ||
Juniper Networks BTI proNX Service Manager Software |
– | ||
Juniper Networks Northstar Controller/ NorthStar Planner | – | ||
Juniper Networks Paragon Pathfinder |
21 version 21.1 and later versions 22 version 22.2 and later versions |
||
Juniper Networks Paragon Planner |
21 version 21.1 and later versions 22 version 22.2 and later versions |
||
Amazon |
AWS CloudHSM | versions earlier than 3.4.1 | https://aws.amazon.com/security/security-bulletins/AWS-2021-006/ |
Broadcom
|
CA Advanced Authentication |
9.1 9.1.01 9.1.02 |
|
Layer7 API Developer Portal | 4.4 4.5 5.0 & 5.0 CR1 5.0.2 & 5.0.2.1 |
||
Layer7 API Developer Portal SaaS | 5.0.3 | ||
Layer7 API Gateway |
9.4 10.0 10.1 |
||
Layer7 Live API Creator |
5.4 5.1-5.3 (EOS) |
||
Symantec PAM Server Control |
14.0.x 14.1.x |
||
Symantec Endpoint Detection and Response (EDR) On-premise |
|
||
Symantec Privileged Access Manager |
4.0.x 3.4.x |
||
Symantec Privileged Identity Manager |
12.9.x 14.0 |
||
Symantec SiteMinder (CA Single Sign-on) |
12.8.x Policy Server 12.8.x Administrative UI 12.8.x Access Gateway 12.8.x SDK 12.7 and 12.8 ASA Agents |
||
VIP Authentication Hub | All Releases of AuthHub | ||
Email Security Service (ESS) | |||
Web Security Service (WSS) | |||
Cisco |
Cisco Webex Meetings Server
|
CWMS-3.0MR4SP3 patch (21 Dec 2021) CWMS-4.0MR4SP3 patch (21 Dec 2021) CWMS-3.0MR4SP2 patch (14 Dec 2021) CWMS-4.0MR4SP2 patch (14 Dec 2021) |
|
Cisco CX Cloud Agent Software | 1.12.2 (17 Dec 2021) | ||
Cisco Nexus Insights | 6.0.2 (17 Dec 2021) | ||
Cisco Firepower Threat Defense (FTD) managed by Firepower Device Manager (FDM)
|
6.2.3 hotfix (23 Dec 2021) 6.4.0 hotfix (Available) 6.6.5 hotfix (23 Dec 2021) 6.7.0 hotfix (23 Dec 2021) 7.0.1 hotfix (23 Dec 2021) 7.1.0 hotfix (23 Dec 2021) |
||
Cisco Identity Services Engine (ISE) |
2.4 hotfix (15 Dec 2021)
2.6 hotfix (15 Dec 2021)
2.7 hotfix (15 Dec 2021) 3.0 hotfix (15 Dec 2021) 3.1 hotfix (17 Dec 2021) |
||
Cisco Automated Subsea Tuning | 2.1.0 (22 Dec 2021) | ||
Cisco Business Process Automation | 3.0.000.115 (patch) (17 Dec 2021) 3.1.000.044 (patch) (17 Dec 2021) 3.2.000.009 (patch) (17 Dec 2021) |
||
Cisco CloudCenter Cost Optimizer | 5.5.2 (23 Dec 2021) | ||
Cisco CloudCenter Suite Admin | 5.3.1(23 Dec 2021) | ||
Cisco CloudCenter Workload Manager | 5.5.2 (23 Dec 2021) | ||
Cisco Common Services Platform Collector | 2.10.0.1 (22 Dec 2021) 2.9.1.3 (22 Dec 2021) |
||
Cisco Crosswork Data Gateway | 2.0.2 (21 Dec 2021) 3.0.1 (21 Dec 2021) |
||
Cisco Crosswork Network Controller |
2.0.1 3.0.1 |
||
Cisco Crosswork Optimization Engine |
2.0.1 3.0.1 |
||
Cisco Crosswork Platform Infrastructure | 4.0.1 (21 Dec 2021) 4.1.1 (21 Dec 2021) |
||
Cisco Crosswork Zero Touch Provisioning | 2.0.1 (21 Dec 2021) 3.0.1 (21 Dec 2021) |
||
Cisco Data Center Network Manager (DCNM) | 12.0(2d) (23 Dec 2021) 12.0(1a) (23 Dec 2021) 11.5(3) (23 Dec 2021) 11.5(2) (23 Dec 2021) 11.5(1) (23 Dec 2021) 11.4(1) (23 Dec 2021) 11.3(1) (23 Dec 2021) 11.2(1) (23 Dec 2021) 11.1(1) (23 Dec 2021) 11.0(1) (23 Dec 2021) |
||
Cisco Evolved Programmable Network Manager | 5.1.3.1 (22 Dec 2021) 5.0.2.1 (22 Dec 2021) 4.1.1.1 (22 Dec 2021) |
||
Cisco Intersight Virtual Appliance | 1.0.9-361 (20 Dec 2021) | ||
Cisco Network Services Orchestrator (NSO) | nso-5.3.5.1 (17 Dec 2021) nso-5.4.5.2 (17 Dec 2021) nso-5.5.4.1 (17 Dec 2021) nso-5.6.3.1 (17 Dec 2021) |
||
Cisco Prime Service Catalog | 12.1 (20 Dec 2021) | ||
Cisco Smart PHY | 3.2.1 | ||
Cisco Virtual Topology System (VTS) | 2.6.7 (22 Dec 2021) | ||
Cisco WAN Automation Engine (WAE) | 7.5.0.1 (22 Dec 2021) 7.4.0.1 (22 Dec 2021) 7.3.0.2? (21 Jan 2022) |
||
Cisco DNA Center | 2.2.2.8 (23 Dec 2021) 2.1.2.8 (Jan 2022) 2.2.3.4 (Jan 2022) |
||
Cisco IOx Fog Director | 1.14.5 patch (16 Dec 2021) 1.16.4 patch (Available) |
||
Cisco Network Assurance Engine | 6.0.2 (23 Dec 2021) | ||
Cisco Optical Network Controller | 1.1.0 | ||
Cisco SD-WAN vManage | 20.3.4.1 (18 Dec 2021) 20.6.2.1 (18 Dec 2021) 20.5.1.1 (18 Dec 2021) 20.4.2.1 (18 Dec 2021) |
||
Cisco Integrated Management Controller (IMC) Supervisor | 2.3.2.1 (22 Dec 2021) | ||
Cisco UCS Director | 6.8.2.0 (22 Dec 2021) | ||
Cisco Workload Optimization Manager | 3.2.1 | ||
Cisco BroadWorks | 2021.11_1.162 (13 Dec 2021) ap381882 (15 Dec 2021) |
||
Cisco Contact Center Domain Manager (CCDM) | 12.5(1) (16 Dec 2021) 12.6(1) (16 Dec 2021) |
||
Cisco Contact Center Management Portal (CCMP) | 12.5(1) (16 Dec 2021) 12.6(1) (16 Dec 2021) |
||
Cisco Emergency Responder | 11.5(4)SU9 patch (16 Dec 2021) 11.5(4)SU10 patch (16 Dec 2021) |
||
Cisco Enterprise Chat and Email | 12.0(1) (17 Dec 2021) 12.5 (1) (17 Dec 2021) 12.6(1) (17 Dec 2021) |
||
Cisco Finesse | 12.6(1) (23 Dec 2021) | ||
Cisco Packaged Contact Center Enterprise | 11.6 (23 Dec 2021) 12.0(1) (23 Dec 2021) 12.5(1) (23 Dec 2021) 12.6(1) (23 Dec 2021) |
||
Cisco Paging Server | 14.4.2 (20 Jan 2022) | ||
Cisco Unified Communications Manager / Cisco Unified Communications Manager Session Management Edition | 11.5(1)SU7 patch (16 Dec 2021) 11.5(1)SU8 patch (16 Dec 2021) 11.5(1)SU9 patch (16 Dec 2021) 11.5(1)SU10 patch (16 Dec 2021) 11.5(1.18119-2) through 11.5(1.23162-1) patch (16 Dec 2021) |
||
Cisco Unified Communications Manager IM & Presence Service | 11.5(1)SU7 patch (16 Dec 2021) 11.5(1)SU8 patch (16 Dec 2021) 11.5(1)SU9 patch (16 Dec 2021) 11.5(1)SU10 patch (16 Dec 2021) 11.5(1.18900-16) patch (16 Dec 2021) 11.5(1.18901-3) patch (16 Dec 2021) |
||
Cisco Unified Contact Center Enterprise – Live Data server | 11.6(1)23 (24 Dec 2021) 12.0(1)ES18 (24 Dec 2021) 12.5(1)ES13 (24 Dec 2021) 12.6(1)ES03 (17 Dec 2021) |
||
Cisco Unified Contact Center Enterprise | 11.6 (23 Dec 2021) 12.0(1) (23 Dec 2021) 12.5(1) (23 Dec 2021) 12.6(1) (23 Dec 2021) |
||
Cisco Unified Contact Center Express | 12.5(1)SU1 (23 Dec 2021) | ||
Cisco Unified Intelligence Center | 12.6(1)ES03 (17 Dec 2021) | ||
Cisco Unified SIP Proxy Software | 10.2.1v2 (13 Jan 2022) | ||
Cisco Unity Connection | 11.5(1)SU7 patch (16 Dec 2021) 11.5(1)SU8 patch (16 Dec 2021) 11.5(1)SU9 patch (16 Dec 2021) 11.5(1)SU10 patch (16 Dec 2021) 11.5(1.18119-2) through 11.5(1.23162-1) patch (16 Dec 2021) |
||
Cisco Virtualized Voice Browser | 12.5(1) (17 Dec 2021) 12.6(1) (17 Dec 2021) |
||
Cisco Video Surveillance Operations Manager |
7.14.4 (16 Dec 2021) |
||
FortiGuard | FortiAIOps | https://www.fortiguard.com/psirt/FG-IR-21-245 | |
FortiCASB | |||
FortiConverter Portal | |||
FortiCWP | |||
FortiEDR Cloud | |||
FortiInsight | |||
FortiIsolator | 2.3.4 | ||
FortiMonitor | |||
FortiPortal |
6.0.8 5.3.8 |
||
FortiSIEM | |||
ShieldX |
2.1 3.0 |
||
F-Secure | F-Secure Policy Manager | https://community.f-secure.com/common-business-en/kb/articles/9226-the-log4j-vulnerability-cve-2021-44228-which-f-secure-products-are-affected-what-it-means-what-steps-should-you-take#:~:text=Messaging%20Security%20Gateway%22.-,How%20to%20patch%20my%20F%2DSecure%20Policy%20Manager,-We%20have%20created | |
F-Secure Policy Manager Proxy | |||
F-Secure Endpoint Proxy | |||
F-Secure Elements Connector | |||
F-Secure Messaging Security Gateway | |||
MongoDB | MongoDB Atlas Search | https://www.mongodb.com/blog/post/log4shell-vulnerability-cve-2021-44228-and-mongodb | |
Okta |
Okta RADIUS Server Agent | https://sec.okta.com/articles/2021/12/log4shell | |
Okta On-Prem MFA Agent | |||
OWASP |
ZAP | 2.11.0 and the previous weekly and dev versions of ZAP | https://www.zaproxy.org/blog/2021-12-10-zap-and-log4shell/ |
Red Hat
|
Red Hat CodeReady Studio 12 | – | https://access.redhat.com/security/vulnerabilities/RHSB-2021-009#updates-for-affected-products |
Red Hat Enterprise Application Platform 7 | – | ||
Red Hat Integration Camel K | – | ||
Red Hat Integration Camel Quarkus | – | ||
Red Hat OpenShift Application Runtimes Vert.X 4 | – | ||
Red Hat Fuse 7 | – | ||
Red Hat OpenShift 4 | – | ||
Red Hat OpenShift 3.11 | – | ||
Red Hat OpenShift Logging | – | ||
Red Hat Data Grid 8 | – | ||
Red Hat AMQ Streams | – | ||
Red Hat OpenStack Platform 13 | – | ||
Red Hat Process Automation Manager | – | ||
Siemens | Capital | All versions >= 2019.1 SP1912 only if Teamcenter integration feature is used | https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf |
Comos Desktop App | All versions | ||
E-Car OC Cloud Application | All versions < 2021-12-13 | ||
EnergyIP Prepay | V3.7, V3.8 | ||
GMA-Manager | All versions > V8.6.2j-398 | ||
HES UDIS | All versions | ||
Industrial Edge Management App (IEM-App) | All versions | ||
Industrial Edge Management OS (IEM-OS) | All versions | ||
Industrial Edge Manangement Hub | All versions | ||
Mendix Applications | All versions | ||
NX | All versions | ||
Opcenter Intelligence | All versions >= 3.2 only OEM version that ships Tableau | ||
Operation Scheduler | All versions >= V1.1.3 | ||
SIGUARD DSA | V4.2, V4.3, V4.4 | ||
SiPass integrated V2.80 | All versions | ||
SiPass integrated V2.85 | All versions | ||
Siveillance Command | All versions >= 4.16.2.1 | ||
Siveillance Control Pro | All versions | ||
Siveillance Identity V1.5 | All versions | ||
Siveillance Identity V1.6 | All versions | ||
Siveillance Vantage | All versions | ||
Spectrum Power™ 4 | All versions >= V4.70 SP8 | ||
Spectrum Power™ 7 | All versions >= V2.30 SP2 | ||
VeSys | All versions >= 2019.1 SP1912 only if Teamcenter integration feature is used | ||
SolarWinds | Server & Application Monitor (SAM) | https://www.solarwinds.com/trust-center/security-advisories/cve-2021-44228 | |
Database Performance Analyzer (DPA) |
|||
SonicWall | Email Security | ES 10.0.11 and earlier versions are impacted | https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032 |
NSM | |||
Sophos | Cloud Optix | https://www.sophos.com/en-us/security-advisories/sophos-sa-20211210-log4j-rce | |
Sophos Email | |||
Sophos Mobile EAS Proxy |
برای یافتن همه نرمافزارهای آسیب پذیر شناخته شده و سفارشی و ناشناخته به روش ارائه شده در مقاله آسیبپذیری اجرای کد از راه دور Apache Log4j (Log4Shell) مراجعه نمایید.