What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

UPDATE: Critical Apache Zero-Day Vulnerability

December 13, 2021 | 3 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

On December 9th, security researchers released details and Proof-of-Concept (PoC) exploit code for Remote Code Execution vulnerability impacting the Apache Log4j Java-based logging library. The vulnerability is now tracked as CVE-2021-44228 (CVSS: 10); exploitation will allow a remote and unauthenticated threat actor to take control of systems with vulnerable versions of Apache Log4j.

There are reports of ongoing exploitation of CVE-2021-44228 in the wild. eSentire has observed exploitation attempts as of December 10th, 2021. Organizations are strongly recommended to ensure security patches are deployed or alternative mitigations are enabled.

What we’re doing about it

What you should do about it

Additional information

CVE-2021-44228 is alternatively known as Log4Shell or LogJam and impacts applications using Log4j 2.0-beta9 up to 2.14.1. The underlying issue resides in the Java Naming and Directory Interface (JNDI), which allows Java applications to access APIs for directory services such as LDAP or DNS. Vulnerable versions of Log4J do not sanitize user-input allowing an attacker to load a remote Java class file.

eSentire has observed opportunistic exploitation of this vulnerability to deliver cryptocurrency miner payloads and is taking action to block both the exploit and payload sources.

Example Log4J exploit string observed in User-Agent field of HTTP exploit attempt:

This vulnerability is high severity and impacts versions of Apache Log4j Java-based logging library, which is widely used in a variety of products, including major vendors. Organizations will need to ensure impacted products are patched as updates become available from vendors.

Response from Major Vendors

Microsoft https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/
Amazon https://aws.amazon.com/security/security-bulletins/AWS-2021-006/
Oracle https://www.oracle.com/security-alerts/alert-cve-2021-44228.html
VMware https://www.vmware.com/security/advisories/VMSA-2021-0028.html
Google Cloud https://cloud.google.com/log4j2-security-advisory
Cisco https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
Salesforce https://status.salesforce.com/generalmessages/826?_ga=2.264878543.1573430155.1639410650-654907733.1639410646

A crowdsourced list of responses can be found here: https://gist.github.com/SwitHak/b66db3a06c2955a9cb71a8718970c592

Nationaal Cyber Security Centrum (NCSC-NL) has compiled a list of software and vulnerability status: https://github.com/NCSC-NL/log4shell/blob/main/software/README.md

Auditing Log4J Usage

Identifying use of Log4J in your environment will be important to limiting impact long term. Exploitation observed by eSentire is currently focused on deploying cryptominers via opportunistic attacks against internet-accessible services.

Identifying Log4J Jar Files:

A list of vulnerable Log4J-related files can be found here: https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes.

This list can be compared against your software inventory or located through a manual review of files on at-risk systems.

In Windows, JAR files may be located in C:\Program Files\ under the application name. For example:

C:\Program Files\someapplication\lib\log4j-core-2.13.3.jar. PowerShell methods for finding potentially vulnerable files can be found here.

In Linux occurrences of jar files can be traced to the application in question using the lsof command. For example: lsof /path/to/log4-core*.jar.

Known Scanning/Exploitation Sources

eSentire is actively blocking community feeds and exploitation sources observed across customers via our MDR for Network product.

https://gist.github.com/gnremy/c546c7911d5f876f263309d7161a7217 (source: GreyNoise Intelligence)

https://raw.githubusercontent.com/Azure/Azure-Sentinel/master/Sample%20Data/Feeds/Log4j_IOC_List.csv (source: Microsoft)

References:

[1] https://nvd.nist.gov/vuln/detail/CVE-2021-44228
[2] https://www.cert.govt.nz/it-specialists/advisories/log4j-rce-0-day-actively-exploited/
[3] https://logging.apache.org/log4j/2.x/security.html
[4] https://www.cyberkendra.com/2021/12/worst-log4j-rce-zeroday-dropped-on.html

View Most Recent Advisories