Apache Log4Shell RCE detection via Path Enumeration (Direct Check HTTP)

critical Nessus Plugin ID 156016

Synopsis

The remote web server is affected by a remote code execution vulnerability.

Description

The remote web server is affected by a remote code execution vulnerability via a flaw in the Apache Log4j library. The vulnerability is due to the processing of unsanitized input sent to a logging function. A remote, unauthenticated attacker can explolit this, via a web request to execute arbitrary code with the permission level of the running Java process.

Solution

Upgrade to Apache Log4j version 2.15.0 or later, or apply the vendor mitigation.

Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest versions.

See Also

https://logging.apache.org/log4j/2.x/security.html

https://www.lunasec.io/docs/blog/log4j-zero-day/

Plugin Details

Severity: Critical

ID: 156016

File Name: log4j_log4shell_www.nbin

Version: 1.46

Type: remote

Family: CGI abuses

Published: 12/12/2021

Updated: 3/19/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 10.0

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-44228

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:log4j

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/10/2021

Vulnerability Publication Date: 12/9/2021

CISA Known Exploited Vulnerability Due Dates: 12/24/2021

Exploitable With

CANVAS (CANVAS)

Core Impact

Reference Information

CVE: CVE-2021-44228

IAVA: 0001-A-0650, 2021-A-0573, 2021-A-0596, 2021-A-0597, 2021-A-0598