2021.12.20

Log4j2 Disclosure - CVE-2021-44228

Language
English
Last publication date
2023-09-13
  • “Summary” Table updated

    • ESB Runtime 7.1.1 Mitigation and Patch information added

    • IAM 7.1.1 Mitigation and Patch information added

    • LogServer 7.1.1 Mitigation and Patch information added

    • JobServer 7.1.1 Mitigation and Patch information added

    • MDM 7.1.1 Mitigation and Patch information added

    • Talend Administration Center (TAC) Mitigation and Patch information added

    • Talend Data Preparation 7.1.1 Mitigation and Patch information added

    • Talend Data Stewardship 7.1.1 Mitigation and Patch information added

    • Talend Studio On-prem 7.1.1 Mitigation and Patch information added

  • Section “Mitigation steps for TAC” updated

  • Section “Mitigation steps for ESB Runtime” updated with pre-requisite instructions for 7.2.1 and 7.1.1

  • Section “Mitigation steps for Remote Engine Gen1” updated with optional step if “impersonate job” feature used