top of page

Exploits Swirling for Major Security Defect in Apache Log4j

Updated: Feb 18, 2022

Enterprise security response teams are bracing for a hectic weekend as public exploits -- and in-the-wild attacks -- circulate for a gaping code execution hole in the widely used Apache Log4j utility.

The remote code execution flaw is already being exploited to compromise Minecraft servers but, with such a massive attack surface at organizations around the world, experts warn that widespread exploitation is inevitable.


The vulnerability, flagged as CVE-2021-44228, was first discovered and reported by the Alibaba cloud security team on November 24 this year. Less than two weeks later, exploitation was spotted in the wild and prompted the release of a high-priority patch.


The open-source Apache Foundation released an advisory to warn of the critical nature of the issue and notes that all versions from Log4j 2.0-beta9 to 2.14.1 are affected.


The raw details from the Apache advisory:


Descripton: Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default.


Mitigation: In previous releases (>=2.10) this behavior can be mitigated by setting system property "log4j2.formatMsgNoLookups" to “true” or by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class). Java 8u121 protects against RCE by defaulting "com.sun.jndi.rmi.object.trustURLCodebase" and "com.sun.jndi.cosnaming.object.trustURLCodebase" to "false".


Because the Log4j Java logging framework is deployed at internet infrastructure at thousands of major organizations (here's a tracker of the expanding attack surface), there is growing urgency to stand up an emergency response organization to mitigate the issue.


Randori, a company that sells red-teaming services, says the vulnerability is reachable via a multitude of application specific methods. “Effectively, any scenario that allows a remote connection to supply arbitrary data that is written to log files by an application utilizing the Log4j library is susceptible to exploitation.”


“This vulnerability is highly likely to be exploited in the wild and is likely to impact thousands of organizations. This vulnerability poses a significant real world risk to affected systems,” Randori warned, noting that default installations of widely used enterprise software remain vulnerable.

“The vulnerability can be exploited reliably and without authentication,” Randori added.

The Alibaba research team that found the bug also confirmed that vulnerability exploitation does not require any special configurations.


“After verification by the Alibaba Cloud security team, Apache Struts2, Apache Solr, Apache Druid, Apache Flink, etc. are all affected,” the researchers said.



11 views0 comments

Recent Posts

See All

Hot CyberSecurity Trends at 2022

9 hot (and not) cybersecurity trends: Hot – Ransomware Hot – Cryptomining/Cryptojacking Hot – Deepfakes Hot – Videoconferencing attacks Cold – VPNs Hot – IoT and OT attac

What is a Zero Trust Architecture

Zero Trust has become one of cybersecurity’s most used buzzwords. It’s imperative to understand what Zero Trust is, as well as what Zero Trust isn’t. Zero Trust is a strategic approach to cybersecu

Log4j attacks are still a major threat, warns Microsoft

Create a blog post subtitle that summarizes your post in a few short, punchy sentences and entices your audience to continue reading. Welcome to your blog post. Use this space to connect with your rea

bottom of page