Apache Issues 3rd Patch to Fix New High-Severity Log4j VulnerabilityThe Hacker News

Torna a Articoli

Apache Issues 3rd Patch to Fix New High-Severity Log4j VulnerabilityThe Hacker News

The issues with Log4j continued to stack up as the Apache Software Foundation (ASF) on Friday rolled out yet another patch — version 2.17.0 — for the widely used logging library that could be exploited by malicious actors to stage a denial-of-service (DoS) attack.

Tracked as CVE-2021-45105 (CVSS score: 7.5), the new vulnerability affects all versions of the tool from 2.0-beta9 to 2.16.0, whichRead More

Condividi questo post

Torna a Articoli