Minecraft rushes out patch for critical Log4j vulnerability

Swedish video game developer Mojang Studios has released an emergency Minecraft security update to address a critical bug in the Apache Log4j Java logging library used by the game’s Java Edition client and multiplayer servers.

The vulnerability is fixed with the release of Minecraft: Java Edition 1.18.1, which is now rolling out to all customers.

“This release fixes a critical security issue for multiplayer servers, changes how the world fog works to make more of the world visible, and fixes a couple of other bugs,” the company said today.

“If you are running a multiplayer server, we highly encourage you to upgrade to this version as soon as possible.”

To upgrade to the patched version, those using Mojang’s official game client are advised to close all running game and Minecraft Launcher instances and restart the Launcher to install the patch automatically.

Gamers who use modified Minecraft clients and third-party launchers should reach out to their third-party providers for a security update.

Those hosting their own Minecraft: Java Edition servers will have to go through different steps depending on the version they’re using, as outlined here.

Actively exploited unauthenticated RCE vulnerability

The bug, now tracked as CVE-2021-44228 and dubbed Log4Shell or LogJam, is a remote code execution (RCE) flaw found in the ubiquitous Apache Log4j Java-based logging library and reported by Alibaba Cloud’s security team.

It impacts default configurations of multiple Apache frameworks, including Apache Struts2, Apache Solr, Apache Druid, and Apache Flink, used by countless enterprise software products from Apple, Amazon, Cloudflare, Twitter, Steam, and others.

Attackers are already mass scanning the Internet [12] for vulnerable systems, and, according to a CERT NZ security advisory, they are also actively exploiting it in the wild.

This was also confirmed by Coalition Director Of Engineering – Security Tiago Henriques and security expert Kevin Beaumont.

Apache has already released Log4j 2.15.0 to address this maximum severity vulnerability. CVE-2021-44228 can also be mitigated in previous releases (2.10 and later) by setting system property “log4j2.formatMsgNoLookups” to “true” or removing the JndiLookup class from the classpath.

Security company Lunasec underscored the severity of CVE-2021-44228 attacks earlier today, saying that “many, many services are vulnerable to this exploit. Cloud services like Steam, Apple iCloud, and apps like Minecraft have already been found to be vulnerable.”

“Anybody using Apache Struts is likely vulnerable. We’ve seen similar vulnerabilities exploited before in breaches like the 2017 Equifax data breach,” they added.

Source: www.bleepingcomputer.com