CVE-2022-33915

CVSS v3.1 7 (High)
70% Progress
CVSS v2.0 4.4 (Medium)
44% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 1
Advisories 2

Versions of the Amazon AWS Apache Log4j hotpatch package before log4j-cve-2021-44228-hotpatch-1.3.5 are affected by a race condition that could lead to a local privilege escalation. This Hotpatch package is not a replacement for updating to a log4j version that mitigates CVE-2021-44228 or CVE-2021-45046; it provides a temporary mitigation to CVE-2021-44228 by hotpatching the local Java virtual machines. To do so, it iterates through all running Java processes, performs several checks, and executes the Java virtual machine with the same permissions and capabilities as the running process to load the hotpatch. A local user could cause the hotpatch script to execute a binary with elevated privileges by running a custom java process that performs exec() of an SUID binary after the hotpatch has observed the process path and before it has observed its effective user ID.

Weaknesses
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
Related CVEs
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2022-06-17 13:15:17
(2 years ago)
Updated Date
2022-07-05 19:43:40
(2 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Amazon Hotpatch for Log4j prior 1.3.5 version cpe:2.3:a:amazon:hotpatch::*:*:*:*:log4j < 1.3.5
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...