News

Apache Log4j Security Vulnerability

(CVE-2021-44228) Press Release


The Log4j security vulnerability (CVE-2021-44228) which is also termed as Log4Shell, identified on 09 Dec 2021, has worried many companies across the world, including OvalEdge customers. Some of them have reached out to us inquiring about the extent to which our product is impacted by the vulnerability. We have responded promptly to them after verifying the impact of this on our product.

We want to reassure all our customers that the OvalEdge product is not impacted by this vulnerability. 

Only applications using the log4j-core library are affected by this vulnerability. OvalEdge does not use this directly or through its third-party libraries or dependencies.

For more information:

https://snyk.io/blog/find-fix-log4shell-quickly-snyk

https://logging.apache.org/log4j/2.x/security.html 

Please refer to the Maven Dependency tree checker for log4j-core on OvalEdge source code:


Copyright © 2019, OvalEdge LLC, Peachtree Corners GA USA