Apache Log4j socket receiver deserialization vulnerability

2017.04.18
Credit: Telstra
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-502


Ogólna skala CVSS: 7.5/10
Znaczenie: 6.4/10
Łatwość wykorzystania: 10/10
Wymagany dostęp: Zdalny
Złożoność ataku: Niska
Autoryzacja: Nie wymagana
Wpływ na poufność: Częściowy
Wpływ na integralność: Częściowy
Wpływ na dostępność: Częściowy

CVE-2017-5645: Apache Log4j socket receiver deserialization vulnerability Severity: High CVSS Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) Vendor: The Apache Software Foundation Versions Affected: all versions from 2.0-alpha1 to 2.8.1 Description: When using the TCP socket server or UDP socket server to receive serialized log events from another application, a specially crafted binary payload can be sent that, when deserialized, can execute arbitrary code. Mitigation: Java 7+ users should migrate to version 2.8.2 or avoid using the socket server classes. Java 6 users should avoid using the TCP or UDP socket server classes, or they can manually backport the security fix from 2.8.2: <https://git-wip-us.apache.org/repos/asf?p=logging-log4j2. git;h=5dcc192> Credit: This issue was discovered by Marcio Almeida de Macedo of Red Team at Telstra References: <https://issues.apache.org/jira/browse/LOG4J2-1863>

Referencje:

https://issues.apache.org/jira/browse/LOG4J2-1863


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top