Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Log4Shell #17

Open
pixelcmtd opened this issue Jan 12, 2022 · 4 comments
Open

Log4Shell #17

pixelcmtd opened this issue Jan 12, 2022 · 4 comments
Labels
bug Something isn't working

Comments

@pixelcmtd
Copy link
Owner

pixelcmtd commented Jan 12, 2022

While I am not sure that players in chat could exploit CVE-2021-44228 (Log4Shell), and when you're just playing on large servers, you can sue them if they try to hack you, but still we should fix it.

Mojang already did half the work by pointing us in the right direction in their blog post about the vulnerability. There will probably be a fix in the next version, as well as some information on how to fix it yourself for older versions.

This also relates to #16, because using a package manager would make this a bit easier.

@pixelcmtd pixelcmtd added the bug Something isn't working label Jan 12, 2022
@pixelcmtd pixelcmtd pinned this issue Jan 12, 2022
@pixelcmtd
Copy link
Owner Author

In 00419bb, I noticed that there might actually be yet another way of fixing this: res.jar contains a file called log4j2.xml. If we patch that file to also include a RegEx that blocks JNDI, we might be able to also patch it this way.

@omerien
Copy link

omerien commented Jul 19, 2022

Is it currently fixed ? I would love to use this client, as it is open-source, but I'm unsure if I should do it rn with Log4Shell.

@pixelcmtd
Copy link
Owner Author

@omerien

Is it currently fixed ?

Tl;Dr: Maybe.

Looking at the code (or rather the included log4j version and configuration), it should not be. But I wasn't able to exploit it, running directly from Eclipse, just writing something like ${jndi:ldap://localhost:4269/xyz} in the chat.

Also, if you're using the official Minecraft launcher from Mojang, it should patch it automatically, if I'm understanding their blog post correctly (just checked and it isn't to explicit about that).

I'm unsure if I should do it rn with Log4Shell.

It really depends on what you want to do. Do you want to join the servers of Black Hat Hackers? Then you should consider waiting. But if you don't join any untrusted servers, there should be no attack surface introduced by this client at all.

@omerien
Copy link

omerien commented Jul 22, 2022 via email

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Something isn't working
Projects
None yet
Development

No branches or pull requests

2 participants