The Cybersecurity and Infrastructure Security Agency (CISA) has announced the release of a scanner for identifying web services impacted by two Apache Log4j remote code execution vulnerabilities, tracked as CVE-2021-44228 and CVE-2021-45046.

"log4j-scanner is a project derived from other members of the open-source community by CISA's Rapid Action Force team to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities," the cybersecurity agency explains.

This scanning solution builds upon similar tools, including an automated scanning framework for the CVE-2021-44228 bug (dubbed& Log4Shell)& developed by cybersecurity company FullHunt.

The tool enables security teams to scan network hosts for Log4j RCE exposure and spot web application firewall (WAF) bypasses that can allow threat actors to gain code execution within the organization's environment.

CISA highlights the following features on log4j-scanner's project page:

  • Support for lists of URLs.
  • Fuzzing for more than 60 HTTP request headers (not only 3-4 headers as previously seen tools).
  • Fuzzing for HTTP POST Data parameters.
  • Fuzzing for JSON data parameters.
  • Supports DNS callback for vulnerability discovery and validation.
  • WAF Bypass payloads.

CISA's Log4Shell response

This is just the latest step taken by CISA to help government and private organizations respond to ongoing attacks abusing these critical security flaws in Apache's Log4j logging library.

The agency was also behind a joint advisory issued today by cybersecurity agencies worldwide and US federal agencies with mitigation guidance on addressing the CVE-2021-44228, CVE-2021-45046, and CVE-2021-45105 Log4j vulnerabilities.

CISA's also spearheading a push for urgently patching devices vulnerable to Log4Shell attacks to block threat actors' attempts to exploit Log4Shell vulnerable systems and infect them with malware.

On Friday, CISA ordered Federal Civilian Executive Branch agencies to patch their systems against Log4Shell until December 23. The cybersecurity agency also recently added the flaw to the Known Exploited Vulnerabilities Catalog, thus also requiring expedited action from federal agencies to mitigate this critical flaw until December 24.

As BleepingComputer reported, Log4Shell attacks have been orchestrated by financially motivated attackers deploying Monero miners, ransomware gangs [1, 2], and even state-backed hackers.

We also have articles with more information on the Log4Shell vulnerability, a comprehensive list of vendor advisories and vulnerable products, and why you must upgrade to Log4j2.17.0 as soon as possible.

Related Articles:

CISA tags Microsoft SharePoint RCE bug as actively exploited

CISA: Critical Microsoft SharePoint bug now actively exploited

CISA urges software devs to weed out SQL injection vulnerabilities

CISA shares critical infrastructure defense tips against Chinese hackers

US govt shares cyberattack defense tips for water utilities