Rapid7 Vulnerability & Exploit Database

Amazon Linux AMI: ALAS-2022-1601: Security patch for log4j-cve-2021-44228-hotpatch

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Amazon Linux AMI: ALAS-2022-1601: Security patch for log4j-cve-2021-44228-hotpatch

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
06/13/2022
Created
06/18/2022
Added
06/16/2022
Modified
06/16/2022

Description

Versions of the Apache Log4j hotpatch package before log4j-cve-2021-44228-hotpatch-1.3-5 are affected by a race condition that could lead to a local privilege escalation.

The Apache Log4j Hotpatch is not a replacement for updating to a log4j version that mitigates CVE-2021-44228 or CVE-2021-45046, it provides a temporary mitigation to CVE-2021-44228 by hotpatching local Java virtual machines. To do so, the hotpatch script iterates through all running Java processes, performs several checks, and executes the Java virtual machine with the same permissions and capabilities as the running process to load the hotpatch.

A local user could cause the hotpatch script to execute a binary with elevated privileges by running a custom “java” process which performs exec() of a set user ID binary after the hotpatch has observed the process path and before it has observed its effective user ID.

To leverage this issue a user must already have local access to the target system with permissions to run custom programs.

Solution(s)

  • amazon-linux-upgrade-log4j-cve-2021-44228-hotpatch

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;