spectrumgtw probe "java debug wire protocol remote code execution" vulnerability CVE-2021-20032
search cancel

spectrumgtw probe "java debug wire protocol remote code execution" vulnerability CVE-2021-20032

book

Article ID: 249891

calendar_today

Updated On:

Products

DX Unified Infrastructure Management (Nimsoft / UIM)

Issue/Introduction

How to remediate "java debug wire protocol remote code execution" CVE-2021-20032 vulnerability?

Environment

Release : 20.4

Component : UIM - SECURITY VULNERABILITIES

Resolution

Please install spectrumgtw probe 20.40 as it upgraded the Log4j 2 version to 2.19.0 and addressed the CVE-2021-44832 vulnerability.