Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE - Nessus

Medium   Plugin ID: 156327

This page contains detailed information about the Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 156327
Name: Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE
Filename: apache_log4j_2_17_1.nasl
Vulnerability Published: 2021-12-28
This Plugin Published: 2021-12-28
Last Modification Time: 2022-04-11
Plugin Version: 1.7
Plugin Type: local
Plugin Family: Misc.
Dependencies: apache_log4j_nix_installed.nbin, apache_log4j_win_installed.nbin
Required KB Items [?]: installed_sw/Apache Log4j

Vulnerability Information


Severity: Medium
Vulnerability Published: 2021-12-28
Patch Published: 2021-12-28
CVE [?]: CVE-2021-44832
CPE [?]: cpe:/a:apache:log4j

Synopsis

A package installed on the remote host is affected by a remote code execution vulnerability.

Description

The version of Apache Log4j on the remote host is 2.0 < 2.3.2, 2.4 < 2.12.4, or 2.13 < 2.17.1. It is, therefore, affected by a remote code execution vulnerability. Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack where an attacker with permission to modify the logging configuration file can construct a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI which can execute remote code. This issue is fixed by limiting JNDI data source names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Log4j version 2.17.1, 2.12.4, or 2.3.2 or later, or apply the vendor mitigation.

Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest versions.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE vulnerability:

  1. GitHub: https://github.com/DanielRuf/CVE-2021-44832
    [CVE-2021-44832]
  2. GitHub: https://github.com/HynekPetrak/log4shell-finder
    [CVE-2021-44832]
  3. GitHub: https://github.com/NiftyBank/java-app
    [CVE-2021-44832]
  4. GitHub: https://github.com/Qualys/log4jscanwin
    [CVE-2021-44832]
  5. GitHub: https://github.com/aws/aws-msk-iam-auth
    [CVE-2021-44832]
  6. GitHub: https://github.com/cckuailong/log4j_RCE_CVE-2021-44832
    [CVE-2021-44832]
  7. GitHub: https://github.com/domwood/kiwi-kafka
    [CVE-2021-44832]
  8. GitHub: https://github.com/logpresso/CVE-2021-44228-Scanner
    [CVE-2021-44832]
  9. GitHub: https://github.com/marklogic/marklogic-contentpump
    [CVE-2021-44832]
  10. GitHub: https://github.com/mergebase/csv-compare
    [CVE-2021-44832]
  11. GitHub: https://github.com/mosaic-hgw/jMeter
    [CVE-2021-44832]
  12. GitHub: https://github.com/name/log4j
    [CVE-2021-44832: Discover Log4Shell vulnerability [CVE-2021-44832]]
  13. GitHub: https://github.com/nlmaca/Wowza_Installers
    [CVE-2021-44832]
  14. GitHub: https://github.com/salesforce-marketingcloud/FuelSDK-Java
    [CVE-2021-44832]
  15. GitHub: https://github.com/srhercules/log4j_mass_scanner
    [CVE-2021-44832]
  16. GitHub: https://github.com/tcoliver/IBM-SPSS-log4j-fixes
    [CVE-2021-44832]
  17. GitHub: https://github.com/thl-cmk/CVE-log4j-check_mk-plugin
    [CVE-2021-44832]
  18. GitHub: https://github.com/tmax-cloud/install-EFK
    [CVE-2021-44832]
  19. GitHub: https://github.com/whitesource/log4j-detect-distribution
    [CVE-2021-44832]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-44832
CVSS V2 Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P/E:U/RL:OF/RC:C
CVSS Base Score:6.0 (Medium)
Impact Subscore:6.4
Exploitability Subscore:6.8
CVSS Temporal Score:4.4 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.4 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
CVSS Base Score:6.6 (Medium)
Impact Subscore:5.9
Exploitability Subscore:0.7
CVSS Temporal Score:5.8 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.8 (Medium)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the apache_log4j_2_17_1.nasl nessus plugin source code. This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(156327);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id("CVE-2021-44832");
  script_xref(name:"IAVA", value:"2021-A-0573");
  script_xref(name:"IAVA", value:"0001-A-0650");

  script_name(english:"Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE");

  script_set_attribute(attribute:"synopsis", value:
"A package installed on the remote host is affected by a remote code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Apache Log4j on the remote host is 2.0 < 2.3.2, 2.4 < 2.12.4, or 2.13 < 2.17.1. It is, therefore,
affected by a remote code execution vulnerability. Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security
fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack where an attacker with permission
to modify the logging configuration file can construct a malicious configuration using a JDBC Appender with a data
source referencing a JNDI URI which can execute remote code. This issue is fixed by limiting JNDI data source names to
the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2. 

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://logging.apache.org/log4j/2.x/security.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Apache Log4j version 2.17.1, 2.12.4, or 2.3.2 or later, or apply the vendor mitigation.

Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate 
versions / patches have known high severity vulnerabilities and the vendor is updating 
their advisories often as new research and knowledge about the impact of Log4j is 
discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest 
versions.");
  script_set_attribute(attribute:"agent", value:"all");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-44832");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/12/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/12/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/12/28");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:log4j");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("apache_log4j_nix_installed.nbin", "apache_log4j_win_installed.nbin");
  script_require_keys("installed_sw/Apache Log4j");

  exit(0);
}

include('vcf.inc');

var app = 'Apache Log4j';

var app_info = vcf::get_app_info(app:app);

if (app_info['JdbcAppender.class association'] == "Not Found")
  audit(AUDIT_OS_CONF_NOT_VULN, app, app_info.version);

var constraints = [
  {'min_version':'2.0', 'fixed_version':'2.3.2'},
  {'min_version':'2.4', 'fixed_version':'2.12.4'},
  {'min_version':'2.13', 'fixed_version':'2.17.1'}
];

vcf::check_version_and_report(
  app_info:app_info,
  constraints:constraints,
  severity:SECURITY_WARNING
);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/apache_log4j_2_17_1.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\apache_log4j_2_17_1.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/apache_log4j_2_17_1.nasl

Go back to menu.

How to Run


Here is how to run the Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE plugin ID 156327.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl apache_log4j_2_17_1.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a apache_log4j_2_17_1.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - apache_log4j_2_17_1.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state apache_log4j_2_17_1.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 0001-A-0650, 2021-A-0573
See also: Similar and related Nessus plugins:
  • 156449 - Debian DLA-2870-1 : apache-log4j2 - LTS security update
  • 159917 - Oracle MySQL Enterprise Monitor (Apr 2022 CPU)
  • 156435 - openSUSE 15 Security Update : log4j (openSUSE-SU-2021:4208-1)
  • 156450 - openSUSE 15 Security Update : log4j (openSUSE-SU-2022:0002-1)
  • 160377 - Oracle Enterprise Manager Cloud Control (Apr 2022 CPU)
  • 159930 - Oracle Enterprise Manager Ops Center (Apr 2022 CPU)
  • 160180 - Oracle Identity Manager (Apr 2022 CPU)
  • 160204 - Oracle JDeveloper Multiple Vulnerabilities (April 2022 CPU)
  • 156893 - Oracle Primavera Gateway (Jan 2022 CPU)
  • 156891 - Oracle Primavera P6 Enterprise Project Portfolio Management (Jan 2022 CPU)
  • 156832 - Oracle Primavera Unifier (Jan 2022 CPU)
  • 159954 - Oracle WebCenter Portal Multiple Vulnerabilities (Apr 2022 CPU)
  • 160034 - Oracle WebCenter Sites (Apr 2022 CPU)
  • 157127 - Oracle WebLogic Server (Jan 2022 CPU)
  • 159653 - RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022:1296)
  • 159664 - RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022:1297)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file apache_log4j_2_17_1.nasl version 1.7. For more plugins, visit the Nessus Plugin Library.

Go back to menu.