{"id":8461,"date":"2021-12-13T14:45:40","date_gmt":"2021-12-13T21:45:40","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?post_type=patch_watch&p=8461"},"modified":"2023-03-07T15:47:58","modified_gmt":"2023-03-07T22:47:58","slug":"cve-2021-44228-patch-apache-log4j-vulnerability-immediately","status":"publish","type":"patch_watch","link":"https:\/\/webdev.securin.xyz\/patch_watch\/cve-2021-44228-patch-apache-log4j-vulnerability-immediately\/","title":{"rendered":"CVE-2021-44228: Patch Apache Log4J Vulnerability Immediately!"},"content":{"rendered":"
On December 9, 2021, a new critical zero-day vulnerability (CVE-2021-44228) was discovered<\/a> in Apache Log4J, a Java-based logging tool that affects any organization that uses Apache Log4j framework including Apache Struts2, Apache Solr, Apache Druid, Apache Flink, and others.<\/p>\n We analyzed this critical vulnerability and highlighted why patching this vulnerability is absolutely vital.<\/p>\n <\/b><\/p>\n #1 Widely Used Library <\/strong>– Since many vendors use the Log4J library in their products, CVE-2021-44228, a code-execution vulnerability in the Apache Log4J open-source logging utility may have a supply-chain impact.<\/p>\n #2 Threat Actor Chatter –<\/strong> Hacker and threat group channels are abuzz with chatter regarding this vulnerability as everyone scrambles to exploit the vulnerability. Our security analysts were alarmed by the chatter and think CVE-2021-44228 has the potential to be similar to the SolarWinds saga. All organizations should take action now to avoid such a scenario.<\/p>\n #3 Critical RCE Exploit <\/strong>– CVE-2021-44228 gets a rare CVSS v3 score of 10. RCE exploits are the most dangerous exploitation type and in this case, it enables a complete take over of the server and facilitates override of the validation processes that are required to process the data safely and correctly. This vulnerability affects all versions from 2.0-beta9 to 2.14.1)<\/p>\n #4 CWE Categorization <\/strong>– This RCE vulnerability has been categorized under CWE-502, CWE-400, and CWE-20 that are listed under 2021 Top 30 Most Dangerous Software Weaknesses<\/a>, making patching extremely crucial.<\/p>\n #5\u00a0Threat Associations –\u00a0<\/strong>Researchers identified that log4J vulnerabilities are being exploited by ransomware families such as Khonsari, Conti, and TellYouThePass, APT groups (Nemesis Kitten, Hafnium, Phosphorus), Dridex banking malware, and Mirai botnets.<\/p>\n #6 CERT Alerts –<\/strong> US-CERT<\/a> and New Zealand<\/a> issued an alert to users to apply the recommended mitigations “immediately” in order to address the critical vulnerabilities.<\/p>\n #7 Patches are available <\/strong>– Apache released an official patch for this vulnerability – 2.15.0.rc1, which was quickly bypassed. Subsequently, patch 2.15.0.rc2 was released to protect users from this vulnerability. We urge all organizations to patch the vulnerability on priority to avoid a potential supply-chain attack.<\/p>\n <\/p>\n Securin researchers have developed a script<\/a> to help organizations detect exploitation of the Apache Log4j vulnerability. Organizations are encouraged to use this script to check for attacks against their environment.<\/p>\n We also urge users to upgrade<\/a>\u00a0to the\u00a0latest version of Apache Log4j and apply the necessary mitigations as quickly as possible.<\/p>\n <\/p>\nSeven Reasons to Patch this Vulnerability<\/h2>\n