CVE-2021-4125

CVE-2021-4125

It was found that the original fix for log4j CVE-2021-44228 and CVE-2021-45046 in the OpenShift metering hive containers was incomplete, as not all JndiLookup.class files were removed. This CVE only applies to the OpenShift Metering hive container images, shipped in OpenShift 4.8, 4.7 and 4.6.

Source: CVE-2021-4125

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다