Lucene search

K
openvasCopyright (C) 2023 Greenbone Networks GmbHOPENVAS:1361412562310104607
HistoryMar 13, 2023 - 12:00 a.m.

Apache Log4j 1.x DoS Vulnerability (Mar 2023)

2023-03-1300:00:00
Copyright (C) 2023 Greenbone Networks GmbH
plugins.openvas.org
5
apache log4j
dos vulnerability
denial of service
vulnerable version
java runtime environment
end of life

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.8%

Apache Log4j is prone to a denial of service (DoS)
vulnerability.

# Copyright (C) 2023 Greenbone Networks GmbH
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.

CPE = "cpe:/a:apache:log4j";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.104607");
  script_version("2023-10-12T05:05:32+0000");
  script_tag(name:"last_modification", value:"2023-10-12 05:05:32 +0000 (Thu, 12 Oct 2023)");
  script_tag(name:"creation_date", value:"2023-03-13 07:00:25 +0000 (Mon, 13 Mar 2023)");
  script_tag(name:"cvss_base", value:"7.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-03-15 16:18:00 +0000 (Wed, 15 Mar 2023)");

  script_cve_id("CVE-2023-26464");

  # Only affected on JRE < 1.7 (Java 7.x)
  script_tag(name:"qod_type", value:"executable_version_unreliable");

  script_tag(name:"solution_type", value:"WillNotFix");

  script_name("Apache Log4j 1.x DoS Vulnerability (Mar 2023)");

  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2023 Greenbone Networks GmbH");
  script_family("Denial of Service");
  script_dependencies("gb_apache_log4j_consolidation.nasl");
  script_mandatory_keys("apache/log4j/detected");

  script_tag(name:"summary", value:"Apache Log4j is prone to a denial of service (DoS)
  vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"When using the Chainsaw or SocketAppender components an attacker
  that manages to cause a logging entry involving a specially-crafted (ie, deeply nested) hashmap or
  hashtable (depending on which logging component is in use) to be processed could exhaust the
  available memory in the virtual machine and achieve Denial of Service when the object is
  deserialized.");

  script_tag(name:"affected", value:"Apache Log4j versions 1.x on Java Runtime Environment (JRE)
  less than 1.7.");

  script_tag(name:"solution", value:"No solution was made available by the vendor.

  Note: Apache Log4j 1.x reached end of life in August 2015. Users should upgrade to Log4j 2 as it
  addresses numerous other issues from the previous versions.");

  script_xref(name:"URL", value:"https://lists.apache.org/thread/wkx6grrcjkh86crr49p4blc1v1nflj3t");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if (isnull(port = get_app_port(cpe: CPE)))
  exit(0);

if (!infos = get_app_version_and_location(cpe: CPE, port: port, exit_no_version: TRUE))
  exit(0);

version = infos["version"];
location = infos["location"];

if (version =~ "^1\.[0-2]") {
  report = report_fixed_ver(installed_version: version, fixed_version: "None", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

exit(99);

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.8%