CVE-log4j CheckMK plugin

Overview

CVE-2021-44228-log4j discovery (Download the MKP package)

This plugin discovers vulnerable files for the CVE-2021-44228-log4j issue. To discover this files it uses the CVE-2021-44228-Scanner from logpresso

The scanner (and so the plugin) can discover the following log4j issues

Note: Included in this package is the scanner for Linux and Windows in version 2.7.1 (2022-01-02)

You will find the release notes/latest version for the logpresso scanner here logpresso CVE-2021-44228-Scanner Releases

Note: here you can Download the MKP package for CMK 1.6, this might not be always on the same level as the version for CMK 2.0.

Note: you will find always the latest version here

To use this check you need to deploy the scanner and the plugin for your destination platform. You can do this via the agent bakery (Setup > Agents> Windows, Linux, Solaris, AIX > Agent rules > CVE-2021-44228-log4j). Here you can also configure some options for the scanner (see WATO bakery).

Note: only Linux and Windows is implemented for this bakery plugin. If you need this for AIX/Solaris have a look at the contribution guidelines

Note: If you have created (baked) a new agent package you need to redeploy the agent (automatic update/software deployment)

If you have any issues or using the RAW edition of CMK or have a platform that is not supported by the bakery have a look at the how to information. There you will also find some information whats going on under the hood.


Check Info:

  • service: creates the service CVE-2021-44228-log4j

  • state:
    critical

    • if a (potentially) vulnerable file is found
    • if an error is found (from the agent plugin or the scanner)

    warning

    • if a file state is mitigated is found
    • if a file is skipped by the scanner


  • perfdata (if avilable):
    • Vulnerable files
    • Potentially vulnerable files
    • Mitigated files
    • Files sskipped
    • Files scanned
    • Directories scanned
    • Run time
    • Errors (agent plugin or scanner)

Want to contribute?

Nice ;-) Have a look at the contribution guidelines

Sample output

Note: in the service details you will find the raw output from the scanner

sample output

Sample output details

(sample details)

Sample syslog events in CMK event console

(sample syslog events in CMK event console)

WATO options check plugin

WATO options check plugin

WATO bakery Linux

WATO bakery Linux

WATO bakery Windows

WATO bakery Windows

You might also like...
Providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-44228) in their AWS account.
Providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-44228) in their AWS account.

We are providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-44228) in their AWS account. The script enables security teams to identify external-facing AWS assets by running the exploit on them, and thus be able to map them and quickly patch them

Log4j command generator: Generate commands for CVE-2021-44228
Log4j command generator: Generate commands for CVE-2021-44228

Log4j command generator Generate commands for CVE-2021-44228. Description The vulnerability exists due to the Log4j processor's handling of log messag

log4j-tools: CVE-2021-44228 poses a serious threat to a wide range of Java-based applications

log4j-tools Quick links Click to find: Inclusions of log4j2 in compiled code Calls to log4j2 in compiled code Calls to log4j2 in source code Overview

Scans for Log4j versions effected by CVE-2021-44228

check_mkExtension to check for log4j2 CVE-2021-44228 This Plugin wraps around logpresso/CVE-2021-44228-Scanner (Apache License 2.0) How it works Run i

A scanner and a proof of sample exploit for log4j RCE CVE-2021-44228

1.Create a Sample Vulnerable Application . 2.Start a netcat listner . 3.Run the exploit . 5.Use jdk1.8.0_20 for better results . Exploit-db - https://

An automated header extensive scanner for detecting log4j RCE CVE-2021-44228

log4j An automated header extensive scanner for detecting log4j RCE CVE-2021-44228 Usage $ python3 log4j.py -l urls.txt --dns-log REPLACE_THIS.dnslog.

A script to search, scrape and scan for Apache Log4j CVE-2021-44228 affected files using Google dorks

Log4j dork scanner This is an auto script to search, scrape and scan for Apache Log4j CVE-2021-44228 affected files using Google dorks. Installation:

open detection and scanning tool for discovering and fuzzing for Log4J RCE CVE-2021-44228 vulnerability
open detection and scanning tool for discovering and fuzzing for Log4J RCE CVE-2021-44228 vulnerability

CVE-2021-44228-log4jVulnScanner-metasploit open detection and scanning tool for discovering and fuzzing for Log4J RCE CVE-2021-44228 vulnerability pre

CVE-2021-44228 log4j 2.x rce漏洞检测工具
CVE-2021-44228 log4j 2.x rce漏洞检测工具

#1 使用说明 CVE-2021-44228 log4j 2.x rce漏洞检测工具,对目标链接发起get请求并利用dnslog探测是否有回显 $ python3 log4j-scan.py -h

Releases(20220205.v0.1.2)
  • 20220205.v0.1.2(Feb 14, 2022)

    • Scanner: changed to version 2.9.2
    • Bakery/WATO:
      • added option --throttle to limit CPU usage by max. # of files to scan per second
      • added option -Xmx to limit memory usage
      • removed option --force-fix/--backup-path
    • Agent plugin:
      • added additional CVEs for Log4j 1 (CVE-2022-23307, CVE-2022-23305, CVE-2022-23302 and CVE-2019-17571)
      • added Warn/Crit based on CVSS score
      • added CVE Description/Comment to service details
      • changed defaults for WARN/CRIT of affected files form (1, 1) to (None, None)
      • fixed missing comment in CVE data (THX to doc[at]snowheaven[dot]de)
    • WATO:
      • added Monitoring state for CVE not found in agent data
      • changed options Scan for logback and Scan for log4j 1 enabled by default for new agent plugin rules
    • Inventory
      • added entry's for CVE-2022-23307, CVE-2022-23305, CVE-2022-23302 and CVE-2019-17571

    Note: before updating to this version, untick "Fix files and backup" option in the agent rules.

    Source code(tar.gz)
    Source code(zip)
  • 20220125.v0.1.0(Feb 5, 2022)

    • CHECK: added check plugin with the CVE id as item

    • BAKERY: added option --exclude-pattern to the Exclude paths section

    • INVENTORY: extended report for additional log4j/logback CVEs

    • WATO:

      • added options for per CVE check
      • added discovery rule for per CVE check plugin
      • added rules for inventory plugins
      • changed display name (again) from 'CVE scanner for log4j (CVE-2021-44228-log4j)' to 'log4j CVE scanner (CVE-2021-44228-log4j)'
      • enabled 'attach_report_to_output' in "reporting" by default for new rules
    • METRICS: added metrics/graph/perfometer for files_affected

    • How To:

      • added "Inventory plugins", "Check plugin cve_2021_44228_log4j_cves" and "Scanner options implemented in the bakery" sections in "Use with the enterprise/free edition of CMK"
      • updated "The config file for cve_44228_log4j agent plugin"

    Note: before installing the update untick the "Exclude paths" option in the agent rules and bake the agent. After the update you can reconfigure the "Exclude paths" option.

    To use the new check plugin and the CVE inventory you need to enable "Enable reporting" -> "Send report to checkmk" in the bakery plugin rules. Whether a file is affected by a specific CVE and the additional information in the inventory is based solely on the log4j/logback version reported by the Logpresso scanner. It says nothing about whether the CVE is exploitable or not.

    Source code(tar.gz)
    Source code(zip)
  • 20220115.v0.0.9(Jan 25, 2022)

    • added inventory for logpresso report
    • changed scanner version to 2.7.2 (2022-01-11)
    • WATO added option to add the logpresso report to the cmk inventory instead of reporting to file/directory
    • WATO moved reporting from file option "Name of the file to report to" to "Append results to log file" (it's technically the same scanner option)
    • WATO added options for inventory plugin

    Note: before updating to v0.0.9 untick "Enable file reporting" in your agent rules. After updating you can reenable them. "Name of the file to report to" is moved to "Append results to log file"

    Source code(tar.gz)
    Source code(zip)
  • 20220111.v0.0.8a(Jan 13, 2022)

    • added PLUGIN_TIMEOUT to the config file
    • added BAKERY_VERSION to the config file (for debugging)
    • added warn on missing agent output (see WATO)
    • added inventory plugin and view for reporting/sorting/filtering etc.
    • added option to exclude files (bulk)
    • changed check parse function made more robust on unexpected input
    • changed windows script reading variables from file
    • changed windows script timeout handling to match Linux script version
    • changed WATO display names to CVE scanner for log4j (CVE-2021-44228-log4j)
    • changed "Silent output" to enabled by default for new WATO rules
    • changed handling of output of values to make it "sortable"
    • fixed on Linux scanner got not killed on timeout by the agent
    • fixed run_time missing on service info (THX to doc[at]snowheaven[dot]de)
    • fixed missing newline on plugin section header output in Linux script

    Known issues

    Source code(tar.gz)
    Source code(zip)
  • 20220102.v0.0.7(Jan 3, 2022)

    From the changelog

    • changed logpresso scanner to version 2.7.1
    • added bakery option for bulk exclude (--exclude-config)
    • added bakery option for bulk search path (-f)
    • added bakery option for append reporting to file (--json-log-path/--csv-log-path)
    • added bakery option for change syslog facility (--syslog-facility)
    • added bakery option for enable rfc5424 syslog message format (--rfc5424), fixes broken syslog message in CMK event console

    After updating to this version you will need to reconfigure your bakery rules.

    Source code(tar.gz)
    Source code(zip)
Owner
null
PortSwigger Burp Plugin for the Log4j (CVE-2021-44228)

yLog4j This is Y-Sec's @PortSwigger Burp Plugin for the Log4j CVE-2021-44228 vulnerability. The focus of yLog4j is to support mass-scanning of the Log

Y-Security 1 Jan 31, 2022
DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)

dnspooq DNSpooq PoC - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685) For educational purposes only Requirements Docker compo

Teppei Fukuda 80 Nov 28, 2022
Northwave Log4j CVE-2021-44228 checker

Northwave Log4j CVE-2021-44228 checker Friday 10 December 2021 a new Proof-of-Concept 1 addressing a Remote code Execution (RCE) vulnerability in the

Northwave 125 Dec 9, 2022
Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading

log4j-detect Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading The script

Víctor García 187 Jan 3, 2023
Python script that sends CVE-2021-44228 log4j payload requests to url list

scan4log4j Python script that sends CVE-2021-44228 log4j payload requests to url list [VERY BETA] using Supply your url list to urls.txt Put your payl

elyesa 5 Nov 9, 2022
A proof-of-concept exploit for Log4j RCE Unauthenticated (CVE-2021-44228)

CVE-2021-44228 – Log4j RCE Unauthenticated About This is a proof-of-concept exploit for Log4j RCE Unauthenticated (CVE-2021-44228). This vulnerability

Pedro Havay 20 Nov 11, 2022
Mass Check Vulnerable Log4j CVE-2021-44228

Log4j-CVE-2021-44228 Mass Check Vulnerable Log4j CVE-2021-44228 Introduction Actually I just checked via Vulnerable Application from https://github.co

Justakazh 6 Dec 28, 2022
Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading

log4j-detect Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading The script

Wade 1 Dec 15, 2021
Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228

log4j-honeypot-flask Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228 This can be

Binary Defense 144 Nov 19, 2022
Tools for investigating Log4j CVE-2021-44228

Log4jTools Tools for investigating Log4j CVE-2021-44228 FetchPayload.py (Get java payload from ldap path provided in JNDI lookup). Example command: Re

MalwareTech 91 Dec 29, 2022