CVE-log4j CheckMK plugin

Overview

CVE-2021-44228-log4j discovery (Download the MKP package)

This plugin discovers vulnerable files for the CVE-2021-44228-log4j issue. To discover this files it uses the CVE-2021-44228-Scanner from logpresso

The scanner (and so the plugin) can discover the following log4j issues

Note: Included in this package is the scanner for Linux and Windows in version 2.7.1 (2022-01-02)

You will find the release notes/latest version for the logpresso scanner here logpresso CVE-2021-44228-Scanner Releases

Note: here you can Download the MKP package for CMK 1.6, this might not be always on the same level as the version for CMK 2.0.

Note: you will find always the latest version here

To use this check you need to deploy the scanner and the plugin for your destination platform. You can do this via the agent bakery (Setup > Agents> Windows, Linux, Solaris, AIX > Agent rules > CVE-2021-44228-log4j). Here you can also configure some options for the scanner (see WATO bakery).

Note: only Linux and Windows is implemented for this bakery plugin. If you need this for AIX/Solaris have a look at the contribution guidelines

Note: If you have created (baked) a new agent package you need to redeploy the agent (automatic update/software deployment)

If you have any issues or using the RAW edition of CMK or have a platform that is not supported by the bakery have a look at the how to information. There you will also find some information whats going on under the hood.


Check Info:

  • service: creates the service CVE-2021-44228-log4j

  • state:
    critical

    • if a (potentially) vulnerable file is found
    • if an error is found (from the agent plugin or the scanner)

    warning

    • if a file state is mitigated is found
    • if a file is skipped by the scanner


  • perfdata (if avilable):
    • Vulnerable files
    • Potentially vulnerable files
    • Mitigated files
    • Files sskipped
    • Files scanned
    • Directories scanned
    • Run time
    • Errors (agent plugin or scanner)

Want to contribute?

Nice ;-) Have a look at the contribution guidelines

Sample output

Note: in the service details you will find the raw output from the scanner

sample output

Sample output details

(sample details)

Sample syslog events in CMK event console

(sample syslog events in CMK event console)

WATO options check plugin

WATO options check plugin

WATO bakery Linux

WATO bakery Linux

WATO bakery Windows

WATO bakery Windows

You might also like...
Providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-44228) in their AWS account.
Providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-44228) in their AWS account.

We are providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-44228) in their AWS account. The script enables security teams to identify external-facing AWS assets by running the exploit on them, and thus be able to map them and quickly patch them

Log4j command generator: Generate commands for CVE-2021-44228
Log4j command generator: Generate commands for CVE-2021-44228

Log4j command generator Generate commands for CVE-2021-44228. Description The vulnerability exists due to the Log4j processor's handling of log messag

log4j-tools: CVE-2021-44228 poses a serious threat to a wide range of Java-based applications

log4j-tools Quick links Click to find: Inclusions of log4j2 in compiled code Calls to log4j2 in compiled code Calls to log4j2 in source code Overview

Scans for Log4j versions effected by CVE-2021-44228

check_mkExtension to check for log4j2 CVE-2021-44228 This Plugin wraps around logpresso/CVE-2021-44228-Scanner (Apache License 2.0) How it works Run i

A scanner and a proof of sample exploit for log4j RCE CVE-2021-44228

1.Create a Sample Vulnerable Application . 2.Start a netcat listner . 3.Run the exploit . 5.Use jdk1.8.0_20 for better results . Exploit-db - https://

An automated header extensive scanner for detecting log4j RCE CVE-2021-44228

log4j An automated header extensive scanner for detecting log4j RCE CVE-2021-44228 Usage $ python3 log4j.py -l urls.txt --dns-log REPLACE_THIS.dnslog.

A script to search, scrape and scan for Apache Log4j CVE-2021-44228 affected files using Google dorks

Log4j dork scanner This is an auto script to search, scrape and scan for Apache Log4j CVE-2021-44228 affected files using Google dorks. Installation:

open detection and scanning tool for discovering and fuzzing for Log4J RCE CVE-2021-44228 vulnerability
open detection and scanning tool for discovering and fuzzing for Log4J RCE CVE-2021-44228 vulnerability

CVE-2021-44228-log4jVulnScanner-metasploit open detection and scanning tool for discovering and fuzzing for Log4J RCE CVE-2021-44228 vulnerability pre

CVE-2021-44228 log4j 2.x rce漏洞检测工具
CVE-2021-44228 log4j 2.x rce漏洞检测工具

#1 使用说明 CVE-2021-44228 log4j 2.x rce漏洞检测工具,对目标链接发起get请求并利用dnslog探测是否有回显 $ python3 log4j-scan.py -h

Releases(20220205.v0.1.2)
  • 20220205.v0.1.2(Feb 14, 2022)

    • Scanner: changed to version 2.9.2
    • Bakery/WATO:
      • added option --throttle to limit CPU usage by max. # of files to scan per second
      • added option -Xmx to limit memory usage
      • removed option --force-fix/--backup-path
    • Agent plugin:
      • added additional CVEs for Log4j 1 (CVE-2022-23307, CVE-2022-23305, CVE-2022-23302 and CVE-2019-17571)
      • added Warn/Crit based on CVSS score
      • added CVE Description/Comment to service details
      • changed defaults for WARN/CRIT of affected files form (1, 1) to (None, None)
      • fixed missing comment in CVE data (THX to doc[at]snowheaven[dot]de)
    • WATO:
      • added Monitoring state for CVE not found in agent data
      • changed options Scan for logback and Scan for log4j 1 enabled by default for new agent plugin rules
    • Inventory
      • added entry's for CVE-2022-23307, CVE-2022-23305, CVE-2022-23302 and CVE-2019-17571

    Note: before updating to this version, untick "Fix files and backup" option in the agent rules.

    Source code(tar.gz)
    Source code(zip)
  • 20220125.v0.1.0(Feb 5, 2022)

    • CHECK: added check plugin with the CVE id as item

    • BAKERY: added option --exclude-pattern to the Exclude paths section

    • INVENTORY: extended report for additional log4j/logback CVEs

    • WATO:

      • added options for per CVE check
      • added discovery rule for per CVE check plugin
      • added rules for inventory plugins
      • changed display name (again) from 'CVE scanner for log4j (CVE-2021-44228-log4j)' to 'log4j CVE scanner (CVE-2021-44228-log4j)'
      • enabled 'attach_report_to_output' in "reporting" by default for new rules
    • METRICS: added metrics/graph/perfometer for files_affected

    • How To:

      • added "Inventory plugins", "Check plugin cve_2021_44228_log4j_cves" and "Scanner options implemented in the bakery" sections in "Use with the enterprise/free edition of CMK"
      • updated "The config file for cve_44228_log4j agent plugin"

    Note: before installing the update untick the "Exclude paths" option in the agent rules and bake the agent. After the update you can reconfigure the "Exclude paths" option.

    To use the new check plugin and the CVE inventory you need to enable "Enable reporting" -> "Send report to checkmk" in the bakery plugin rules. Whether a file is affected by a specific CVE and the additional information in the inventory is based solely on the log4j/logback version reported by the Logpresso scanner. It says nothing about whether the CVE is exploitable or not.

    Source code(tar.gz)
    Source code(zip)
  • 20220115.v0.0.9(Jan 25, 2022)

    • added inventory for logpresso report
    • changed scanner version to 2.7.2 (2022-01-11)
    • WATO added option to add the logpresso report to the cmk inventory instead of reporting to file/directory
    • WATO moved reporting from file option "Name of the file to report to" to "Append results to log file" (it's technically the same scanner option)
    • WATO added options for inventory plugin

    Note: before updating to v0.0.9 untick "Enable file reporting" in your agent rules. After updating you can reenable them. "Name of the file to report to" is moved to "Append results to log file"

    Source code(tar.gz)
    Source code(zip)
  • 20220111.v0.0.8a(Jan 13, 2022)

    • added PLUGIN_TIMEOUT to the config file
    • added BAKERY_VERSION to the config file (for debugging)
    • added warn on missing agent output (see WATO)
    • added inventory plugin and view for reporting/sorting/filtering etc.
    • added option to exclude files (bulk)
    • changed check parse function made more robust on unexpected input
    • changed windows script reading variables from file
    • changed windows script timeout handling to match Linux script version
    • changed WATO display names to CVE scanner for log4j (CVE-2021-44228-log4j)
    • changed "Silent output" to enabled by default for new WATO rules
    • changed handling of output of values to make it "sortable"
    • fixed on Linux scanner got not killed on timeout by the agent
    • fixed run_time missing on service info (THX to doc[at]snowheaven[dot]de)
    • fixed missing newline on plugin section header output in Linux script

    Known issues

    Source code(tar.gz)
    Source code(zip)
  • 20220102.v0.0.7(Jan 3, 2022)

    From the changelog

    • changed logpresso scanner to version 2.7.1
    • added bakery option for bulk exclude (--exclude-config)
    • added bakery option for bulk search path (-f)
    • added bakery option for append reporting to file (--json-log-path/--csv-log-path)
    • added bakery option for change syslog facility (--syslog-facility)
    • added bakery option for enable rfc5424 syslog message format (--rfc5424), fixes broken syslog message in CMK event console

    After updating to this version you will need to reconfigure your bakery rules.

    Source code(tar.gz)
    Source code(zip)
A dynamic multi-STL, multi-process OpenSCAD build system with autoplating support

scad-build This is a multi-STL OpenSCAD build system based around GNU make. It supports dynamic build targets, intelligent previews with user-defined

Jordan Mulcahey 1 Dec 21, 2021
A local Socks5 server written in python, used for integrating Multi-hop

proxy-Zata proxy-Zata v1.0 This is a local Socks5 server written in python, used for integrating Multi-hop (Socks4/Socks5/HTTP) forward proxy then pro

4 Feb 24, 2022
🔍 IRIS: An open-source intelligence framework

IRIS is an open-source OSINT framework, consisting of modules to find information about a target by scraping sites and fetching data from APIs.

IRIS 79 Dec 20, 2022
A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the given words, creating a unique and ideal wordlist to use regarding a specific target.

A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the given words, creating a unique and ideal wordlist to use regardin

Cycurity 39 Dec 10, 2022
Wireguard VPN Server Installer for: on Ubuntu, Debian, Arch, Fedora and CentOS

XGuard (Wireguard Server Installer) This Python script should make the installation of a Wireguard VPN server as easy as possible. Wireguard is a mode

Johann 3 Nov 04, 2022
Files related to PoC||GTFO 21:21 - NSA’s Backdoor of the PX1000-Cr

Files related to PoC||GTFO 21:21 - NSA’s Backdoor of the PX1000-Cr 64bit2key.py

Stefan Marsiske 15 Nov 26, 2022
A tool to find good RCE From my series: A powerful Burp extension to make bounties rain

A tool to find good RCE From my series: A powerful Burp extension to make bounties rain

52 Dec 16, 2022
Growtopia Save.dat Stealer

savedat-stealer Growtopia Save.dat Stealer (Auto Send To Webhook) How To Use After Change Webhook URL Compile script to exe Give to target Done Info C

NumeX 9 May 01, 2022
ShoLister - a tool that collects all available subdomains for specific hostname or organization from Shodan

ShoLister is a tool that collects all available subdomains for specific hostname or organization from Shodan. The tool is designed to be used from Penetration Tester and Bug Bounty Hunters.

Eslam Akl 45 Dec 28, 2022
Click-Jack - Automatic tool to find Clickjacking Vulnerability in various Web applications

CLICK-Jack It is a automatic tool to find Clickjacking Vulnerability in various

Prince Prafull 4 Jan 10, 2022
Detection And Breaking With Python

Detection And Breaking IIIIIIIIIIIIIIIIIIII PPPPPPPPPPPPPPPPP VVVVVVVV VVVVVVVV I::::::::II::::::::I P:::::::

Baris Dincer 1 Dec 26, 2021
MSDorkDump is a Google Dork File Finder that queries a specified domain name and variety of file extensions

MSDorkDump is a Google Dork File Finder that queries a specified domain name and variety of file extensions (pdf, doc, docx, etc), and downloads them.

Joe Helle 150 Jan 03, 2023
Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks.

Driver Buddy Reloaded Quickstart Table of Contents Installation Usage About Driver Buddy Reloaded Finding DispatchDeviceControl Labelling WDM & WDF St

Paolo 'VoidSec' Stagno 199 Jan 04, 2023
Script checks provided domains for log4j vulnerability

log4j Script checks provided domains for log4j vulnerability. A token is created with canarytokens.org and passed as header at request for a single do

Matthias Nehls 2 Dec 12, 2021
BETA: Layla - recon tool for bug bounty

WELCOME TO LAYLA Layla is a python script that automatically performs recon on a

Matheus Faria 68 Jan 04, 2023
Python script to tamper with pages to test for Log4J Shell vulnerability.

log4jShell Scanner This shell script scans a vulnerable web application that is using a version of apache-log4j 2.15.0. This application is a static

GoVanguard 8 Oct 20, 2022
Whois-Python - Get Whois Domain with Python GUI

Whois-Python-GUI Get Whois Domain with Python - GUI :) WARNING Dont Copy ! - W

MR.D3F417 3 Feb 21, 2022
Brute-Force-Connected

Brute-Force-Connected Guess the password for Connected accounts the use : Create a new file and put usernames and passwords in it Example : joker:1234

4 Jun 05, 2022
Mass scan for .git repository and .env file exposure

Mass .Git repository and .Env file Scan by Scarmandef Scanner to find .env file and .git repository exposure on multiple hosts Because of the response

8 Jun 23, 2022
This is the fuzzer I made to fuzz Preview on macOS and iOS like 8years back when I just started fuzzing things.

Fuzzing PDFs like its 1990s This is the fuzzer I made to fuzz Preview on macOS and iOS like 8years back when I just started fuzzing things. Some discl

Chaithu 14 Sep 30, 2022