Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1qZmg4LWMyanAtNXYzcc0asw

Remote code injection in Log4j

Summary

Log4j versions prior to 2.16.0 are subject to a remote code execution vulnerability via the ldap JNDI parser.
As per Apache's Log4j security guide: Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.16.0, this behavior has been disabled by default.

Log4j version 2.15.0 contained an earlier fix for the vulnerability, but that patch did not disable attacker-controlled JNDI lookups in all situations. For more information, see the Updated advice for version 2.16.0 section of this advisory.

Impact

Logging untrusted or user controlled data with a vulnerable version of Log4J may result in Remote Code Execution (RCE) against your application. This includes untrusted data included in logged errors such as exception traces, authentication failures, and other unexpected vectors of user controlled input.

Affected versions

Any Log4J version prior to v2.15.0 is affected to this specific issue.

The v1 branch of Log4J which is considered End Of Life (EOL) is vulnerable to other RCE vectors so the recommendation is to still update to 2.16.0 where possible.

Security releases

Additional backports of this fix have been made available in versions 2.3.1, 2.12.2, and 2.12.3

Affected packages

Only the org.apache.logging.log4j:log4j-core package is directly affected by this vulnerability. The org.apache.logging.log4j:log4j-api should be kept at the same version as the org.apache.logging.log4j:log4j-core package to ensure compatability if in use.

Remediation Advice

Updated advice for version 2.16.0

The Apache Logging Services team provided updated mitigation advice upon the release of version 2.16.0, which disables JNDI by default and completely removes support for message lookups.
Even in version 2.15.0, lookups used in layouts to provide specific pieces of context information will still recursively resolve, possibly triggering JNDI lookups. This problem is being tracked as CVE-2021-45046. More information is available on the GitHub Security Advisory for CVE-2021-45046.

Users who want to avoid attacker-controlled JNDI lookups but cannot upgrade to 2.16.0 must ensure that no such lookups resolve to attacker-provided data and ensure that the the JndiLookup class is not loaded.

Please note that Log4J v1 is End Of Life (EOL) and will not receive patches for this issue. Log4J v1 is also vulnerable to other RCE vectors and we recommend you migrate to Log4J 2.16.0 where possible.

Permalink: https://github.com/advisories/GHSA-jfh8-c2jp-5v3q
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1qZmg4LWMyanAtNXYzcc0asw
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: over 2 years ago
Updated: 2 months ago


CVSS Score: 10.0
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Identifiers: GHSA-jfh8-c2jp-5v3q, CVE-2021-44228
References: Repository: https://github.com/apache/logging-log4j2
Blast Radius: 49.2

Affected Packages

maven:org.apache.logging.log4j:log4j-core
Dependent packages: 8,839
Dependent repositories: 82,953
Downloads:
Affected Version Ranges: >= 2.0-beta9, < 2.3.1, >= 2.4, < 2.12.2, >= 2.13.0, < 2.15.0
Fixed in: 2.3.1, 2.12.2, 2.15.0
All affected versions: 2.0.1, 2.0.2, 2.4.1, 2.6.1, 2.6.2, 2.8.1, 2.8.2, 2.9.0, 2.9.1, 2.10.0, 2.11.0, 2.11.1, 2.11.2, 2.12.0, 2.12.1, 2.13.0, 2.13.1, 2.13.2, 2.13.3, 2.14.0, 2.14.1
All unaffected versions: 2.3.1, 2.3.2, 2.12.2, 2.12.3, 2.12.4, 2.15.0, 2.16.0, 2.17.0, 2.17.1, 2.17.2, 2.18.0, 2.19.0, 2.20.0, 2.21.0, 2.21.1, 2.22.0, 2.22.1, 2.23.0, 2.23.1
maven:uk.co.nichesolutions.logging.log4j:log4j-core
Dependent packages: 2
Dependent repositories: 1
Downloads:
Affected Version Ranges: = 2.6.3-CUSTOM
No known fixed version
All affected versions: 2.6.3-CUSTOM
maven:org.xbib.elasticsearch:log4j
Dependent packages: 1
Dependent repositories: 0
Downloads:
Affected Version Ranges: = 6.3.2.1
No known fixed version
All affected versions:
maven:com.guicedee.services:log4j-core
Dependent packages: 6
Dependent repositories: 1
Downloads:
Affected Version Ranges: <= 1.2.1.2-jre17
No known fixed version
All affected versions: