To find CVE, enter it here
Search
You may use syntax like CVE-2021-25322

CVE-2022-33915

Description

Versions of the Amazon AWS Apache Log4j hotpatch package before log4j-cve-2021-44228-hotpatch-1.3.5 are affected by a race condition that could lead to a local privilege escalation. This Hotpatch package is not a replacement for updating to a log4j version that mitigates CVE-2021-44228 or CVE-2021-45046; it provides a temporary mitigation to CVE-2021-44228 by hotpatching the local Java virtual machines. To do so, it iterates through all running Java processes, performs several checks, and executes the Java virtual machine with the same permissions and capabilities as the running process to load the hotpatch. A local user could cause the hotpatch script to execute a binary with elevated privileges by running a custom java process that performs exec() of an SUID binary after the hotpatch has observed the process path and before it has observed its effective user ID.

Severity

CVSS Version 3.x

Base score: 7 Exploit score: 1 Impact score: 5.9

Base Score (vectoral): CVSS:3.1 - AV:L - AC:H - PR:L - UI:N - S:U - C:H - I:H - A:H

CVSS Version 2.0

Base score: 4.4 Exploit score: 3.4 Impact score: 6.4

Base Score (vectoral): CVSS:2.0 - AV:L - AC:M - Au:N - C:P - I:P - A:P

Weakness Enumeration

CWE-362

Change History

Last Modified: Jul 5, 2022

Known Affected Software Configurations

cpe:2.3:a:amazon:hotpatch:*:*:*:*:*:log4j:*:*