Skip to content

Remote code injection, Improper Input Validation and Uncontrolled Recursion in Log4j library

Critical severity GitHub Reviewed Published Dec 21, 2021 in PowerNukkit/PowerNukkit • Updated Jan 11, 2023

Package

maven org.powernukkit:powernukkit (Maven)

Affected versions

<= 1.5.2.0

Patched versions

1.5.2.1

Description

Summary

The version used of Log4j, the library used for logging by PowerNukkit, is subject to a remote code execution vulnerability via the ldap JNDI parser.
It's well detailed at CVE-2021-44228 and CVE-2021-45105(GHSA-p6xc-xr62-6r2g).

Impact

Malicious client code could be used to send messages and cause remote code execution on the server.

Patches

PowerNukkit 1.5.2.1 is a patch-release that only updates the Log4j version to 2.17.0 and should be used instead of 1.5.2.0.
All versions prior to 1.5.2.1 are affected and are not patched.

Workarounds

If you can't upgrade, you can use the -Dlog4j2.formatMsgNoLookups=true startup argument as remediation, as this prevents the vulnerability from happening.

References

GHSA-jfh8-c2jp-5v3q
GHSA-p6xc-xr62-6r2g

For more information

If you have any questions or comments about this advisory:

References

@joserobjr joserobjr published to PowerNukkit/PowerNukkit Dec 21, 2021
Reviewed Jan 4, 2022
Published to the GitHub Advisory Database Jan 6, 2022
Last updated Jan 11, 2023

Severity

Critical
10.0
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

CVE ID

No known CVE

GHSA ID

GHSA-3qpm-h9ch-px3c

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.