apache-log4j2: CVE-2021-44228: Remote code injection via crafted log messages

Related Vulnerabilities: CVE-2021-44228  

Debian Bug report logs - #1001478
apache-log4j2: CVE-2021-44228: Remote code injection via crafted log messages

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Fri, 10 Dec 2021 20:15:02 UTC

Owned by: Markus Koschany <apo@debian.org>

Severity: grave

Tags: security, upstream

Found in versions apache-log4j2/2.13.3-1, apache-log4j2/2.7-2, apache-log4j2/2.11.1-2

Forwarded to https://issues.apache.org/jira/browse/LOG4J2-3198 https://github.com/apache/logging-log4j2/pull/608

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>:
Bug#1001478; Package src:apache-log4j2. (Fri, 10 Dec 2021 20:15:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>. (Fri, 10 Dec 2021 20:15:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: apache-log4j2: CVE-2021-44228:: Remote code injection via crafted log messages
Date: Fri, 10 Dec 2021 21:13:35 +0100
Source: apache-log4j2
Version: 2.13.3-1
Severity: grave
Tags: security upstream
Justification: user security hole
Forwarded: https://issues.apache.org/jira/browse/LOG4J2-3198 https://github.com/apache/logging-log4j2/pull/608
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 2.11.1-2
Control: found -1 2.7-2

Hi,

The following vulnerability was published for apache-log4j2.

I'm still choosing grave for the severity, though there are some
mitigating factors depending on the Java version used. See for details
the references, in particular [3].

Additionally according to latest comments in [4] the issue seems not
to be completely fixed. As the lookup is performed after formatting
the message, which includes the user input, the vulnerability could
still be triggered using a ParametrizedMessage. See [4] the comments
from Eric Everman and Volkan Yazici.

CVE-2021-44228[0]:
| Apache Log4j2 &lt;=2.14.1 JNDI features used in configuration, log
| messages, and parameters do not protect against attacker controlled
| LDAP and other JNDI related endpoints. An attacker who can control log
| messages or log message parameters can execute arbitrary code loaded
| from LDAP servers when message lookup substitution is enabled. From
| log4j 2.15.0, this behavior has been disabled by default. In previous
| releases (&gt;2.10) this behavior can be mitigated by setting system
| property "log4j2.formatMsgNoLookups" to &amp;#8220;true&amp;#8221; or
| by removing the JndiLookup class from the classpath (example: zip -q
| -d log4j-core-*.jar
| org/apache/logging/log4j/core/lookup/JndiLookup.class). Java 8u121
| (see
| https://www.oracle.com/java/technologies/javase/8u121-relnotes.html)
| protects against remote code execution by defaulting
| "com.sun.jndi.rmi.object.trustURLCodebase" and
| "com.sun.jndi.cosnaming.object.trustURLCodebase" to "false".


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-44228
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228
[1] https://github.com/advisories/GHSA-jfh8-c2jp-5v3q
[2] https://github.com/apache/logging-log4j2/pull/608
[3] https://www.lunasec.io/docs/blog/log4j-zero-day/
[4] https://issues.apache.org/jira/browse/LOG4J2-3198

Regards,
Salvatore



Marked as found in versions apache-log4j2/2.11.1-2. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Fri, 10 Dec 2021 20:15:04 GMT) (full text, mbox, link).


Marked as found in versions apache-log4j2/2.7-2. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Fri, 10 Dec 2021 20:15:05 GMT) (full text, mbox, link).


Changed Bug title to 'apache-log4j2: CVE-2021-44228: Remote code injection via crafted log messages' from 'apache-log4j2: CVE-2021-44228:: Remote code injection via crafted log messages'. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 10 Dec 2021 20:21:05 GMT) (full text, mbox, link).


Information forwarded to debian-bugs-dist@lists.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>:
Bug#1001478; Package src:apache-log4j2. (Fri, 10 Dec 2021 21:45:03 GMT) (full text, mbox, link).


Acknowledgement sent to Markus Koschany <apo@debian.org>:
Extra info received and forwarded to list. Copy sent to Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>. (Fri, 10 Dec 2021 21:45:03 GMT) (full text, mbox, link).


Message #16 received at 1001478@bugs.debian.org (full text, mbox, reply):

From: Markus Koschany <apo@debian.org>
To: 1001478@bugs.debian.org
Subject: Re: Bug#1001478: apache-log4j2: CVE-2021-44228:: Remote code injection via crafted log messages
Date: Fri, 10 Dec 2021 22:42:24 +0100
[Message part 1 (text/plain, inline)]
Control: owner -1 !

I am currently investigating the fix for CVE-2021-44228.

Markus


[signature.asc (application/pgp-signature, inline)]

Owner recorded as Markus Koschany <apo@debian.org>. Request was from Markus Koschany <apo@debian.org> to 1001478-submit@bugs.debian.org. (Fri, 10 Dec 2021 21:45:03 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sat Dec 11 14:39:16 2021; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.