Apache Log4j < 2.13.2 Improper Certificate Verification - Nessus

Low   Plugin ID: 136424

This page contains detailed information about the Apache Log4j < 2.13.2 Improper Certificate Verification Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 136424
Name: Apache Log4j < 2.13.2 Improper Certificate Verification
Filename: apache_log4j_2_13_2.nasl
Vulnerability Published: 2020-04-13
This Plugin Published: 2020-05-08
Last Modification Time: 2021-12-13
Plugin Version: 1.3
Plugin Type: local
Plugin Family: Misc.
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Settings/ParanoidReport

Vulnerability Information


Severity: Low
Vulnerability Published: 2020-04-13
Patch Published: 2020-04-21
CVE [?]: CVE-2020-9488
CPE [?]: p-cpe:/a:fedoraproject:fedora:log4j, p-cpe:/a:fermilab:scientific_linux:log4j, p-cpe:/a:novell:opensuse:log4j, p-cpe:/a:oracle:linux:log4j, p-cpe:/a:redhat:enterprise_linux:log4j

Synopsis

A package installed on the remote host is affected by an improper certificate verification vulnerability.

Description

The version of Apache Log4j on the remote host is < 2.13.2. It is, therefore, affected by an improper certificate validation vulnerability in the log4j SMTP appender. An attacker could leverage this vulnerability to perform a man-in-the-middle attack.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Log4j version 2.13.2 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Apache Log4j < 2.13.2 Improper Certificate Verification vulnerability:

  1. GitHub: https://github.com/HynekPetrak/log4shell-finder
    [CVE-2020-9488]
  2. GitHub: https://github.com/apache/logging-log4j1
    [CVE-2020-9488]
  3. GitHub: https://github.com/davejwilson/azure-spark-pools-log4j
    [CVE-2020-9488]
  4. GitHub: https://github.com/jaspervanderhoek/MicroflowScheduledEventManager
    [CVE-2020-9488]
  5. GitHub: https://github.com/logpresso/CVE-2021-44228-Scanner
    [CVE-2020-9488]
  6. GitHub: https://github.com/ltslog/ltslog
    [CVE-2020-9488]
  7. GitHub: https://github.com/thl-cmk/CVE-log4j-check_mk-plugin
    [CVE-2020-9488]
  8. GitHub: https://github.com/whitesource/log4j-detect-distribution
    [CVE-2020-9488]
  9. GitHub: https://github.com/Schnitker/log4j-min
    [CVE-2020-9488: Log4j 1.2 project, stripped of the additional appenders and CVEs that cause problems ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-9488
CVSS V2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C
CVSS Base Score:4.3 (Medium)
Impact Subscore:2.9
Exploitability Subscore:8.6
CVSS Temporal Score:3.2 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.2 (Low)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
CVSS Base Score:3.7 (Low)
Impact Subscore:1.4
Exploitability Subscore:2.2
CVSS Temporal Score:3.2 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.2 (Low)
STIG Severity [?]: II
STIG Risk Rating: Medium

Go back to menu.

Plugin Source


This is the apache_log4j_2_13_2.nasl nessus plugin source code. This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(136424);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/12/13");

  script_cve_id("CVE-2020-9488");
  script_xref(name:"IAVA", value:"2020-A-0196-S");

  script_name(english:"Apache Log4j < 2.13.2 Improper Certificate Verification");

  script_set_attribute(attribute:"synopsis", value:
"A package installed on the remote host is affected by an improper certificate verification vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Apache Log4j on the remote host is < 2.13.2. It is, therefore, affected by 
an improper certificate validation vulnerability in the log4j SMTP appender. An 
attacker could leverage this vulnerability to perform a man-in-the-middle attack.

Note that Nessus has not tested for these issues but has instead
relied only on the application's self-reported version number.");
  script_set_attribute(attribute:"see_also", value:"https://issues.apache.org/jira/browse/LOG4J2-2819");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Apache Log4j version 2.13.2 or later.");
  script_set_attribute(attribute:"agent", value:"unix");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-9488");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/04/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/08");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:log4j");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:log4j");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:log4j");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:log4j");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:log4j");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Settings/ParanoidReport");

  exit(0);
}

distros = make_list(
  'Host/RedHat/rpm-list',
  'Host/Gentoo/qpkg-list',
  'Host/SuSE/rpm-list',
  'Host/CentOS/rpm-list'
);

pkgs_list = make_array();

distro = '';

foreach pkgmgr (distros)
{
  pkgs = get_kb_item(pkgmgr);
  sep = '\n';
  if(!isnull(pkgs) && 'log4j' >< pkgs)
  {
    distro = pkgmgr;
    foreach pkg (split(pkgs,sep:sep,keep:FALSE))
    {
      match = pregmatch(pattern:"(?:\s|^)(?:apache-)?log4j2?-([0-9.-]+[0-9]+).*", string:pkg);
      if(!empty_or_null(match) && !empty_or_null(match[1]))
      {
        if("-" >< match[1])
          pkgs_list[pkg] = str_replace(string: match[1], find:'-', replace:'.');
        else pkgs_list[pkg] = match[1];
      }
    }
  }
}

flag = 0;
vulnerable_pkgs = '';

if(!empty_or_null(pkgs_list))
{
  foreach pkg (keys(pkgs_list))
  {
    ver = pkgs_list[pkg];
    if ((empty_or_null(ver)) || (ver !~ "(?!^.*\.\..*$)^[0-9][0-9.]+?$")) continue;
    if(ver_compare(ver:ver, fix:'2.13.2', strict:FALSE) < 0)
    {
      vulnerable_pkgs += '  ' + pkg + '\n';
      flag++;
    }
  }
}
else audit(AUDIT_NOT_INST, 'Apache Log4j');

if (report_paranoia < 2) audit(AUDIT_PARANOID);

if(flag > 0)
{
  report = '\nThe following packages are associated with a vulnerable version of log4j : \n\n';
  report += vulnerable_pkgs;
  report += '\nFixed version : Log4j 2.13.2\n';
  security_report_v4(severity:SECURITY_WARNING, extra:report, port:0);
}
else audit(AUDIT_INST_VER_NOT_VULN, 'Apache Log4j');

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/apache_log4j_2_13_2.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\apache_log4j_2_13_2.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/apache_log4j_2_13_2.nasl

Go back to menu.

How to Run


Here is how to run the Apache Log4j < 2.13.2 Improper Certificate Verification as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Apache Log4j < 2.13.2 Improper Certificate Verification plugin ID 136424.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl apache_log4j_2_13_2.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a apache_log4j_2_13_2.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - apache_log4j_2_13_2.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state apache_log4j_2_13_2.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2020-A-0196-S
See also: Similar and related Nessus plugins:
  • 156860 - Apache Log4j 1.x Multiple Vulnerabilities
  • 156396 - Debian DLA-2852-1 : apache-log4j2 - LTS security update
  • 156015 - Debian DSA-5020-1 : apache-log4j2 - security update
  • 148952 - Oracle E-Business Suite Multiple Vulnerabilities (April 2021 CPU)
  • 138526 - Oracle Primavera Gateway (Jul 2020 CPU)
  • 141641 - Oracle Primavera Unifier (Oct 2020 CPU)
  • 141807 - Oracle WebLogic Server Multiple Vulnerabilities (Oct 2020 CPU)
  • 140747 - RHEL 6 : AMQ Clients 2.8.0 Release (Moderate) (RHSA-2020:3817)
  • 159914 - Apache APISIX 1.2 <= 1.5 Information Disclosure
  • 160203 - Apache APISIX < 2.10.4 / 2.11.x < 2.12.1 RCE
  • 160299 - Apache APISIX Dashboard < 2.10.1 Authentication Bypass
  • 156103 - Apache Log4j 1.2 JMSAppender Remote Code Execution (CVE-2021-4104)
  • 155999 - Apache Log4j < 2.15.0 Remote Code Execution (Nix)
  • 156057 - Apache Log4j 2.x < 2.16.0 RCE
  • 156183 - Apache Log4j 2.x < 2.17.0 DoS
  • 156327 - Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE
  • 156162 - Apache Log4Shell RCE detection via callback correlation (Direct Check Telnet)
  • 156056 - Apache Log4Shell RCE detection via Raw Socket Logging (Direct Check)
  • 156002 - Apache Log4j < 2.15.0 Remote Code Execution (Windows)
  • 156158 - Apache Log4Shell RCE detection via callback correlation (Direct Check IMAP)
  • 156669 - Apache Log4Shell RCE detection via callback correlation (Direct Check MSRPC)
  • 156197 - Apache Log4Shell RCE detection via callback correlation (Direct Check NetBIOS)
  • 156157 - Apache Log4Shell RCE detection via callback correlation (Direct Check POP3)
  • 156256 - Apache Log4Shell RCE detection via callback correlation (Direct Check SNMP)
  • 156166 - Apache Log4Shell RCE detection via callback correlation (Direct Check SSH)
  • 156375 - Apache Log4Shell RCE detection via callback correlation (Direct Check UPnP)
  • 159764 - Apache Shiro < 1.2.5 Default Cipher Key (CVE-2016-4437)
  • 122487 - Apache Storm < 1.1.3 / 1.2.x < 1.2.2 arbitrary file write vulnerability
  • 125634 - Apache ZooKeeper 3.4.0 < 3.4.10 / 3.5.x < 3.5.3 Multiple Vulnerabilities

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file apache_log4j_2_13_2.nasl version 1.3. For more plugins, visit the Nessus Plugin Library.

Go back to menu.