Log4Shell

Differences between revisions 7 and 8
Revision 7 as of 2021-12-16 00:26:39
Size: 3698
Editor: alexmurray
Comment:
Revision 8 as of 2021-12-16 08:27:04
Size: 3832
Comment:
Deletions are marked like this. Additions are marked like this.
Line 15: Line 15:
This issue was fixed in Apache Log4j2 in 2.15.0. Ubuntu 16.04 ESM, 18.04 LTS, 20.04 LTS, 21.04 and 21.10 were affected. To address the issue, ensure that appropriate versions of the `apache-log4j2` source package is installed, as listed below. These updates were announced in [[https://ubuntu.com/security/notices/USN-5192-1|USN 5192-1]]. This issue was fixed in Apache Log4j2 in 2.15.0. Ubuntu 16.04 ESM, 18.04 LTS, 20.04 LTS, 21.04 and 21.10 were affected. To address the issue, ensure that appropriate versions of the `apache-log4j2` source package is installed, as listed below. These updates were announced in [[https://ubuntu.com/security/notices/USN-5192-1|USN 5192-1]] and [[https://ubuntu.com/security/notices/USN-5197-1|USN-5197-1]].
Line 35: Line 35:

 * [[https://ubuntu.com/security/CVE-2021-45046|CVE-2021-45046]]

Remote code execution in Apache Log4j 2 (CVE-2021-44228 [aka Log4Shell])

It was discovered that Apache Log4j2 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled.

In Ubuntu, Apache Log4j2 is packaged under the apache-log4j2 source package.

This issue was fixed in Apache Log4j2 in 2.15.0. Ubuntu 16.04 ESM, 18.04 LTS, 20.04 LTS, 21.04 and 21.10 were affected. To address the issue, ensure that appropriate versions of the apache-log4j2 source package is installed, as listed below. These updates were announced in USN 5192-1 and USN-5197-1.

NOTE: for Ubuntu 16.04 ESM, a Ubuntu Advantage subscription which provides access to ESM Apps is required as this update for apache-log4j2 is available only via ESM Apps not ESM Infra.

NOTE: Since Apache Log4j2 2.15.0 is deemed binary compatible with previous versions, to remediate this vulnerability for Ubuntu versions >= 20.04 LTS, apache-log4j2 was upgraded to the new upstream version 2.15.0. However, for Ubuntu 18.04 LTS to avoid the risk of regressions due to a larger upgrade of functionality from this new version, it was decided to remediate this vulnerability by removing the affected java/org/apache/logging/log4j/core/lookup/JndiLookup class entirely. This has the effect of disabling JNDI lookups for that release.

CVEs

Products affected

These Canonical products contain components that are affected by this vulnerability.

Products not affected

These Canonical products have been verified to not be affected by this vulnerability.

  • Charmed Kubernetes / microk8s
  • Charmed OpenStack

  • Anbox cloud

Timeline

  • 2021 Dec 09: Vulnerability is publicly known
  • 2021 Dec 13: Updated packages for Ubuntu 18.04 LTS, 20.04 LTS, 21.04 and 21.10 are released
  • 2021 Dec 14: USN-5192-1 is published, announcing the availability of updated packages


CategoryTemplate

SecurityTeam/KnowledgeBase/Log4Shell (last edited 2022-10-13 16:20:14 by pfsmorigo)