Wind River Linux is not affected by CVE-2021-44228, CVE-2021-45046, CVE-2021-45105, CVE-2022-23302, CVE-2022-23305 or CVE-2022-23307. WRLinux 8 and earlier release is not affected by CVE-2021-4104 provided the JMSAppender component has not been manually activated.
CVE-2021-44228(urgent): Apache released version 2.15.0 of their Log4j framework which included a fix for CVE-2021-44228, a critical (CVSSv3 10) remote code execution (RCE) vulnerability affecting Apache Log4j 2.14.1 and earlier versions. Successful exploitation of CVE-2021-44228 can allow a remote, unauthenticated attacker to take full control of a vulnerable target system.
CVE-2021-45046(urgent): It was found that the fix to address CVE-2021-44228(the CVE above) in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in a denial of service (DOS) attack. Log4j 2.15.0 restricts JNDI LDAP lookups to localhost by default. Note that previous mitigations involving configuration such as to set the system property `log4j2.noFormatMsgLookup` to `true` do NOT mitigate this specific vulnerability. Log4j 2.16.0 fixes this issue by removing support for message lookup patterns and disabling JNDI functionality by default. This issue can be mitigated in prior releases (<2.16.0) by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class).
CVE-2021-4104(medium): Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2.
CVE-2021-4104 is a medium security issue, to use it, the attacker must have write access to the Log4j configuration and JMSAppender must be active to use it (Which is not the Default).
CVE-2021-44228 and later CVE-2021-45046, CVE-2021-45105 are urgent security issues. WRLinux is not affected by these Vulnerabilities.
Wind River Linux Versions 8.0 and prior are not affected by CVE-2021-4104 provided the JMSAppender component is not manually activated. see details below
All software/system contain log4j or log4j2.
CVE-2021-44228 | CVE-2021-45046 | CVE-2021-45105 | CVE-2021-4104 | CVE-2022-23302 | CVE-2022-23305 | CVE-2022-23307 | ||
WRL-6 | No | No | No | No* | No* | No* | No* | |
WRL-7 | No | No | No | No* | No* | No* | No* | |
WRL-8 | No | No | No | No* | No* | No* | No* | |
WRL 9 | No | No | No | No | No | No | No | No |
LTS17 | No | No | No | No | No | No | No | |
LTS18 | No | No | No | No | No | No | No | |
LTS19 | No | No | No | No | No | No | No | |
LTS21 | No | No | No | No | No | No | No |
Necessary conditions that CVE-2021-4014 can be used to attack WRLinux:
Just like CVE-2021-4014, by default, CVE-2022-23302/05/07 are harmless for related component are not default configuration.
https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2021-44228
https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2021-45046
https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2021-45105
https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2021-4104
For CVE-2021-44228 and CVE-2021-45046, no mitigation needed for we have no log4j2
CVE-2021-4104 We Recommend our customers do not manually activate JMSAppender component. Please contact Long Term Security Shield support for upgrade options.
https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2021-4104
https://bugzilla.redhat.com/show_bug.cgi?id=2031679
https://seclists.org/oss-sec/2021/q4/154
https://www.openwall.com/lists/oss-security/2021/12/13/1
https://nvd.nist.gov/vuln/detail/CVE-2021-45046
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45105
https://logging.apache.org/log4j/2.x/security.html
https://www.openwall.com/lists/oss-security/2022/01/18/3
https://www.openwall.com/lists/oss-security/2022/01/18/4
https://www.openwall.com/lists/oss-security/2022/01/18/5