Security News > 2021 > December > How to test if your Linux server is vulnerable to Log4j

How to test if your Linux server is vulnerable to Log4j
2021-12-14 16:24

Here's a single command you can run to test and see if you have any vulnerable packages installed.

Are you using it as part of a Java project, is it rolled into a container, did you install it with your distribution package manager, and which log4j packages did you install? Or did you install it from source? Because of this, you might not even know if your server is vulnerable.

For Linux servers, GitHub user, Rubo77 created a script that will check for for packages that include vulnerable Log4j instances.

I tested this script against a server that I knew had a vulnerable Log4j package installed, and it correctly tagged it.

Here's how you can run that same script on your Linux servers to find out if you might be vulnerable.

The output of the command will give you some indications if your server is vulnerable.


News URL

https://www.techrepublic.com/article/how-to-test-if-your-linux-server-is-vulnerable-to-log4j/#ftag=RSS56d97e7

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Linux 17 359 1421 1124 679 3583