Back to all articles

Statement CVE-2021-44228 / CVE-2021 45046 Apache Log4j / Log4Shell

Log4Shell vulnerability

Initial release: Monday, 13 December. Updated Thursday, 16 December.

On Friday 10 December 2021, an important vulnerability, called CVE-2021-44228, was discovered in software used in many systems worldwide. Our security team (SOC) immediately got to work on this and all our systems were checked. In addition, we immediately made enquiries with our key partners.

On Thursday 15 December 2021, our security team (SOC) alerted us to a new vulnerability called CVE-2021-45046. This one is related to the one initially mentioned. The security team immediately started working on this and checked all our systems for this new vulnerability. As far as we know, our systems are not currently vulnerable.

New information about this vulnerability is becoming available all the time. We continue to actively monitor the information and will take action if necessary. We also continue to consult with our suppliers and partners. All our systems are closely monitored by us as standard. When more relevant information becomes available, this message will be updated.

If you have any questions regarding this vulnerability, please contact our privacy and security officer Perry Bruins.

Share this article