CVE-2021-44228

Published Dec 10, 2021

Last updated 3 months ago

Analyzed

Description

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.

Insights

Analysis from the Intruder Security Team Published Oct 15, 2024

Log4j is a remote code execution vulnerability, in the popular log4j package, which is everywhere.

More information is available in our blog post here.

Risk scores

CVSS 3.1

Primary
10
6
3.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
CRITICAL

CVSS 2.0

Primary
9.3
10
8.6
AV:N/AC:M/Au:N/C:C/I:C/A:C

Known exploits

Data from CISA

Apache Log4j2 Remote Code Execution Vulnerability

Dec 10, 2021

Dec 24, 2021

For all affected software assets for which updates exist, the only acceptable remediation actions are: 1) Apply updates; OR 2) remove affected assets from agency networks. Temporary mitigations using one of the measures provided at https://www.cisa.gov/uscert/ed-22-02-apache-log4j-recommended-mitigation-measures are only acceptable until updates are available.

Weaknesses

CWE-20
CWE-917

Source

security@apache.org

Configurations

References