The Log4j vulnerability has been in the wild for a few days. Because of the origin of the flaw, which is the widely used Java logging library Apache, the risk is quite extensive. In addition to that, the Log4j flaw opens the door for remote code execution, making it a massive threat. The CVSS score of the flaw is 10.0, which is the maximum on the scale.
The patch is incomplete
We have shared the details of the guidance which is published by the Cybersecurity and Infrastructure Security Agency (CISA) and its partners about the vulnerability for identifying, mitigating, and patching. But the new reports show that the patch was not complete, and the Apache systems are still vulnerable.
The patch, which has was published for CVE-2021-44228, Apache Log4j 2.15.0, addresses most of the problems but not all of them. After the new patch, some vulnerabilities still exist, tracked as CVE-2021-45046. The CVSS score of the new vulnerability is 3.7.
CVE-2021-45046 is a flaw in specific non-default configurations of Apache Log4Shell: from 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0. It can be abused to craft malicious data using a JNDI Lookup pattern which results in a denial-of-service attack. As this information emerges, Apache launched another update which consists of only disabling JNDI by default and completely removing message lookup support. Those capabilities were the core of the flaw, as we mentioned before.
The services that use Java 8 or above should update the Log4j to 2.16.0. And the Java 7 users should stick to 2.12.2, which is currently under development, and expected to be available soon. Users who can’t apply patches immediately should remove the JndiLookup class from the classpath:
zip-p d log4j-core-*.jar org/apache/logging/log4j/core/lookup/jndiLookup.class
Microsoft noted that the CVE-2021-45046 flaw is currently being inspected or abused by hackers originating from China, Iran, North Korea, and Turkey.
Related Stories
- Two new vulnerabilities are found on Log4j, only one of them is fixed yet
- CISA published an emergency directive for Log4j
- Google joining the war against Log4j exploits
- Hackers exploit Log4j to inject Monero miners, shifting from LDAP to RMI
- A third, new Apache Log4j vulnerability is discovered
- How to scan your server to detect Log4j (Log4Shell) vulnerability
- CISA published Log4j vulnerability guidance
- Zero-day Apache Log4j RCE vulnerability (Log4Shell) is being exploited