Lucene search

K
amazonAmazonALAS-2022-1601
HistoryJun 13, 2022 - 4:56 p.m.

Important: log4j-cve-2021-44228-hotpatch

2022-06-1316:56:00
alas.aws.amazon.com
697

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%

Issue Overview:

Versions of the Apache Log4j hotpatch package before log4j-cve-2021-44228-hotpatch-1.3-5 are affected by a race condition that could lead to a local privilege escalation.

The Apache Log4j Hotpatch is not a replacement for updating to a log4j version that mitigates CVE-2021-44228 or CVE-2021-45046, it provides a temporary mitigation to CVE-2021-44228 by hotpatching local Java virtual machines. To do so, the hotpatch script iterates through all running Java processes, performs several checks, and executes the Java virtual machine with the same permissions and capabilities as the running process to load the hotpatch.

A local user could cause the hotpatch script to execute a binary with elevated privileges by running a custom “java” process which performs exec() of a set user ID binary after the hotpatch has observed the process path and before it has observed its effective user ID.

To leverage this issue a user must already have local access to the target system with permissions to run custom programs.

Affected Packages:

log4j-cve-2021-44228-hotpatch

Issue Correction:
Run yum update log4j-cve-2021-44228-hotpatch to update your system.

New Packages:

noarch:  
    log4j-cve-2021-44228-hotpatch-1.3-5.amzn1.noarch  
  
src:  
    log4j-cve-2021-44228-hotpatch-1.3-5.amzn1.src  

Additional References

Red Hat: CVE-2022-33915

Mitre: CVE-2022-33915

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%