CVE-2017-5645 Scanner
Detects 'Deserialization Command Execution' vulnerability in Apache Log4j Server affects v. before 2.8.2
Short Info
Level
Critical
Single Scan
Single Scan
Can be used by
Asset Owner
Estimated Time
10 seconds
Time Interval
1 month 2 days
Scan only one
Domain, IPv4, Subdomain
Toolbox
-
Apache Log4j is a widely used logging framework in Java-based applications, offering powerful and flexible logging capabilities. It is integral to logging diagnostic information in many applications and systems, enabling developers and system administrators to keep track of application performance, behavior, and problems. Log4j's popularity stems from its ease of use, configurability, and performance, making it a fundamental tool in the development and maintenance of robust Java applications. However, vulnerabilities within Log4j can have significant implications due to its extensive use across various applications and platforms, emphasizing the importance of maintaining up-to-date and secure Log4j configurations.
The CVE-2017-5645 vulnerability in Apache Log4j involves the deserialization of untrusted data, allowing for remote command execution. This flaw exists in versions of Log4j before 2.8.2, specifically within its TCP socket server or UDP socket server components. Attackers can exploit this vulnerability by sending a specially crafted binary payload to the server, which, upon deserialization, can execute arbitrary code on the server. This vulnerability poses a critical risk as it enables remote attackers to potentially take control of the affected server.
When Log4j receives serialized log events through its TCP or UDP socket servers, it does not adequately validate or restrict the contents of the data being deserialized. This oversight allows attackers to craft malicious payloads that, when processed by Log4j, result in the execution of arbitrary code. The vulnerability is particularly concerning due to its network-based exploitability, requiring no authentication or user interaction. This enables attackers to remotely execute commands on the server with the privileges of the application using Log4j, leading to unauthorized access, data exfiltration, or further compromise of the system.
Exploitation of this vulnerability could lead to severe consequences, including unauthorized system access, execution of malicious code, data theft, and potential lateral movement within the network. The ability to remotely execute code on a server using a vulnerable version of Log4j could compromise the integrity, confidentiality, and availability of the application and its underlying system, posing a significant security risk to organizations.
S4E offers comprehensive scanning solutions to identify vulnerabilities like CVE-2017-5645 in your applications. By becoming a member of our platform, you can benefit from continuous vulnerability assessments, expert guidance, and actionable recommendations to secure your digital assets. Our platform empowers you to proactively address security issues, enhancing your resilience against cyber threats and ensuring the safety and reliability of your applications. Join us at S4E and take the first step towards a more secure digital environment.
References
- https://github.com/vulhub/vulhub/tree/master/log4j/CVE-2017-5645
- https://nvd.nist.gov/vuln/detail/CVE-2017-5645
- http://www.openwall.com/lists/oss-security/2019/12/19/2
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html