You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@logging.apache.org by Ron Grabowski <rg...@apache.org> on 2021/12/14 16:52:05 UTC

CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack

Severity: moderate (CVSS: 3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Description:

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in a denial of service (DOS) attack. Log4j 2.15.0 restricts JNDI LDAP lookups to localhost by default. Note that previous mitigations involving configuration such as to set the system property `log4j2.noFormatMsgLookup` to `true` do NOT mitigate this specific vulnerability.

Log4j 2.16.0 fixes this issue by removing support for message lookup patterns and disabling JNDI functionality by default.  

This issue can be mitigated in prior releases (<2.16.0) by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class).

References:

https://logging.apache.org/log4j/2.x/security.html
https://www.cve.org/CVERecord?id=CVE-2021-44228


AW: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack

Posted by "Kleegrewe, Christian" <ch...@siemens.com>.
Hi all,

Thanks a lot for being on this issue and helping us to fix this,

With kind regards
Christian Kleegrewe

Siemens AG
Technology
Research in Digitalization and Automation
Business Analytics & Monitoring
Semantic & Reasoning
T RDA BAM SMR-DE
Otto-Hahn-Ring 6
Perlach
81739 Munich, Germany
Phone: +49 (89) 636-633785
Mobile: +49 (152) 54914768
mailto:christian.kleegrewe@siemens.com
www.siemens.com

Siemens Aktiengesellschaft: Chairman of the Supervisory Board: Jim Hagemann Snabe; Managing Board: Roland Busch, Chairman, President and Chief Executive Officer; Cedrik Neike, Matthias Rebellius, Ralf P. Thomas, Judith Wiese; Registered offices: Berlin and Munich, Germany; Commercial registries: Berlin-Charlottenburg, HRB 12300, Munich, HRB 6684; WEEE-Reg.-No. DE 23691322
-----Ursprüngliche Nachricht-----
Von: Ron Grabowski <rg...@apache.org>
Gesendet: Dienstag, 14. Dezember 2021 17:52
An: announce@apache.org; dev@logging.apache.org
Betreff: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack

Severity: moderate (CVSS: 3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Description:

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in a denial of service (DOS) attack. Log4j 2.15.0 restricts JNDI LDAP lookups to localhost by default. Note that previous mitigations involving configuration such as to set the system property `log4j2.noFormatMsgLookup` to `true` do NOT mitigate this specific vulnerability.

Log4j 2.16.0 fixes this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

This issue can be mitigated in prior releases (<2.16.0) by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class).

References:

https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Flogging.apache.org%2Flog4j%2F2.x%2Fsecurity.html&amp;data=04%7C01%7Cchristian.kleegrewe%40siemens.com%7Cf5dac55ec01f42763d1e08d9bf3c7885%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C637751088709861471%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000&amp;sdata=09WXVjq7omunnzB9u51kbR0fq7uCymzmKNse3n%2ByxS4%3D&amp;reserved=0
https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.cve.org%2FCVERecord%3Fid%3DCVE-2021-44228&amp;data=04%7C01%7Cchristian.kleegrewe%40siemens.com%7Cf5dac55ec01f42763d1e08d9bf3c7885%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C637751088709861471%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000&amp;sdata=VU4R9cn5zzdXjR65DBiRCzTfckzcqZ0wCfKvyqb1Kgg%3D&amp;reserved=0