CVE-2021-44228

Related Vulnerabilities: CVE-2021-44228  

A flaw was found in the Java logging library Apache Log4j 2 in versions from 2.0.0 and before and including 2.14.1 which could allow a remote attacker to execute code on the server if the system logs an attacker controlled string value with the attacker's JNDI LDAP server lookup. The highest threat from the vulnerability is to data confidentiality and integrity as well as system availability.

Description

A flaw was found in the Java logging library Apache Log4j 2 in versions from 2.0.0 and before and including 2.14.1 which could allow a remote attacker to execute code on the server if the system logs an attacker controlled string value with the attacker's JNDI LDAP server lookup. The highest threat from the vulnerability is to data confidentiality and integrity as well as system availability.

Statement

This issue only affects log4j versions between 2.0 and 2.14.1. log4j 1.x is NOT affected by this flaw. In order to exploit this flaw you need - A remotely accessible endpoint with any protocol (HTTP, TCP, etc) that allows an attacker to send arbitrary data, - A log statement in the endpoint that logs the attacker controlled data.

This issue only affects log4j versions between 2.0 and 2.14.1. log4j 1.x is NOT affected by this flaw. In order to exploit this flaw you need

  • A remotely accessible endpoint with any protocol (HTTP, TCP, etc) that allows an attacker to send arbitrary data,
  • A log statement in the endpoint that logs the attacker controlled data.

Mitigation

Set log4j2.formatMsgNoLookups to true.

Additional Information

  • Bugzilla 2030932: CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value.
  • CWE-20: Improper Input Validation
  • FAQ: Frequently asked questions about CVE-2021-44228