Vulnerable Log4j Servers Special Report

This Special Report contains information on potentially vulnerable Apache Log4j 2 instances that are at high risk from CVE-2021-44228 / “log4shell” exploitation. You can read more on the background to CVE-2021-44228 and this Special Report in our blog posts here and here.

Shadowserver Special Reports are unlike all of our other standard free daily network reports. They do not cover a specific time period.

Instead, we send out Special Reports in situations where we are able to share one-time, high value datasets that we feel should be reported responsibly for maximum public benefit. Sometimes there are incidents when it would be useful to be able to notify potential victims about events or breaches that may have impacted them outside of the previous 24 hour period – for example during high profile events such as the Solarwinds Orion/SUNBURST supply chain or HAFNIUM/Microsoft Exchange Server mass breaches, when it may take a number of days for incident responders to conduct forensic investigations and analyzed data becomes available for sharing with potential victims. Although the events included in these Special Reports will fall outside of our usual 24 hour daily reporting window, we believe that there would still be significant benefit to our constituents in receiving and hopefully acting on the retrospective data.

If you have missed a Special Report because you were NOT yet a subscriber at the time a report was pushed out, simply subscribe for your network now and specifically request all recent Shadowserver Special Reports – and we will regenerate them specifically for your network, at no cost.

Note that the data shared across special reports may differ on a case by case basis hence the report formats for different Special Reports may be different.

The data in this Vulnerable Log4j Special Report has been shared with Shadowserver by Alpha Strike Labs, who between December 11-13th 2021 used a seed list of ~300 million already known responding IP addresses from IPv4 /0 scans performed across 16 common ports to check for vulnerable log4j instances (Special Report #1). They repeated their scan in the period December 16th-22nd (Special Report #2). Their CVE-2021-44228 scan generated an outbound DNS response from vulnerable systems through the JNDI interface, allowing potentially vulnerable systems to be enumerated. Alpha Strike Labs have asked us to make this data available to National CSIRTs and network owners through Shadowserver’s proven channels.

 

Fields

  • timestamp
    Timestamp when the IP address was seen, in UTC+0
  • ip
    IP address of the affected device
  • port
    TCP or UDP port identified
  • protocol
    Protocol associated with the vulnerability scan
  • asn
    Autonomous System Number of the affected device
  • region
    Region of the affected device
  • city
    City of the affected device
  • hostname
    Hostname of the affected device (may be from reverse DNS)
  • naics
    North American Industry Classification System Code of the affected device
  • sector
    Sector of the affected device
  • tag
    Details about the event
  • public_source
    Source of the data
  • status
    Status of the affected IP address, for example, "vulnerable"
  • method
    Method used to determine vulnerability

Sample

"timestamp","ip","port","protocol","asn","geo","region","city","hostname","naics","sector","tag","public_source","status","method"
"2021-12-13 13:58:00",95.38.xx.xx,80,tcp,41881,IR,TEHRAN,TEHRAN,,,,cve-2021-44228,alphastrike.io,vulnerable,dns
"2021-12-13 13:58:00",50.19.xx.xx,443,tcp,14618,US,VIRGINIA,ASHBURN,ec2-50-19-xx-xx.compute-1.amazonaws.com,454110,"Retail Trade",cve-2021-44228,alphastrike.io,vulnerable,dns
"2021-12-13 13:58:00",18.205.xx.xx,8080,tcp,14618,US,VIRGINIA,ASHBURN,ec2-18-205-xx-xx.compute-1.amazonaws.com,454110,"Retail Trade",cve-2021-44228,alphastrike.io,vulnerable,dns

Our 126 Report Types