Тёмный

Log4J Vulnerability (Log4Shell) Explained - for Java developers 

Java Brains
Подписаться 678 тыс.
Просмотров 730 тыс.
50% 1

Learn exactly what the Log4J vulnerability is, including Java code and the attach details. I also share some thoughts on open source in general.
Video explaining Java logging libraries: • Logback vs SLF4J vs Lo...
Join this channel to get access to perks:
/ @java.brains

Опубликовано:

 

26 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 753   
@DouglasRosser
@DouglasRosser 2 года назад
Log4j 2.17 is out for vulnerabilities discovered in 2.16
@nardsalegre5659
@nardsalegre5659 2 года назад
Pp
@abhishekbs9639
@abhishekbs9639 2 года назад
Agree log4j 2.17 is out, but this is what I found in website: In version 2.12.2 (for Java 7), Log4j disables access to JNDI by default. Usage of JNDI in configuration now needs to be enabled explicitly. Calls to the JndiLookup will now return a constant string. Also, Log4j now limits the protocols by default to only java. The message lookups feature has been completely removed. Lookups in configuration still work. From version 2.16.0 (for Java 8), the message lookups feature has been completely removed. Lookups in configuration still work. Furthermore, Log4j now disables access to JNDI by default. Users are advised not to enable JNDI in Log4j 2.16.0. If the JMS Appender is required, use Log4j 2.12.2.
@nightcoder5k
@nightcoder5k 2 года назад
Word!
@brunopaniaguajimenez7307
@brunopaniaguajimenez7307 2 года назад
Yeah new patch coming
@TechTalksWithIrfan
@TechTalksWithIrfan 2 года назад
@@abhishekbs9639 if may server is secure by vpn and other things like vpn , no port access from outside can still java application can get hacked ??
@mohammadwaseemraza2550
@mohammadwaseemraza2550 2 года назад
I was not satisfied with other contents out there. The moment I noticed your video I was sure before watching that now I am going to get 101% correct understanding as usual. Thanks a lot Koushik!
@h4hashir
@h4hashir 2 года назад
Agree with you brotha. U gotta love Koushik man… he the 🐐
@Si3r3
@Si3r3 2 года назад
exactly the same here. This video gave me a lot of relief and I immediately subscribed for it.
@rembautimes8808
@rembautimes8808 25 дней назад
Best video on the topic. Thanks for sharing your knowledge
@ChiragVithlani
@ChiragVithlani 2 года назад
You have superpower of explaining difficult things in easy words. Nicely explained that companies don't value for free open source stuff ( that reminds me we don't thank you enough for making such great free content 😊). Maybe 2nd version of this video would be (we always ask for more 😊). 1. Live example showing same vulnerability in action. 2. How exactly this issue is fixed. i.e. before and after comparison.
@shadabbahadara
@shadabbahadara 2 года назад
Hi Koushik, could you share which microphone and recording software do you use for recording?
@puneetmishra545
@puneetmishra545 2 года назад
I saw other videos on the same, but no one explained it better than you. Thanks a ton.. !!
@57thunderbolt
@57thunderbolt 2 года назад
More than the knowledge on this topic, I am overwhelmed by your thought towards people contributing for open source tools/apps. Your thoughts towards open source community is SO PURE. KUDOS!!! It's not always MONEY that matters, by the way. People like you having such noble intent towards society and community. KEEP THIS SPIRIT ON!!! Thanks
@MuztabaHasanat
@MuztabaHasanat 2 года назад
The last part of the video regarding supporting open source software is really thoughtful. Thank you.
@сойка-и8й
@сойка-и8й 2 года назад
6:15 So much backward compatibility that even my great grandmother code can work on latest version of jvm 🧐🧐🤣 this line got me 👑👑😆
@gauravchauhan1645
@gauravchauhan1645 2 года назад
Just like open source we have "stack overflow" people don't realize the efforts and time people devote to help this community to keep going, be its open source or helping some developer out, we must respect and do what ever we can in order to get things going.
@larsoleruben
@larsoleruben 2 года назад
Your make a brilliant point. Often see huge companies tap into open source and brag about it, but forgetting to support the people actually doing it financially.
@ve2jgs
@ve2jgs 2 года назад
Very true and these same companies often spend fortunes for mocrosoft and orakle product lockins and endless forced migrations.
@sumitdas-kr6fe
@sumitdas-kr6fe 2 года назад
Thank you for explaining this. Especially the thought about many companies making money out of using open-source libraries but not giving back to the open-source volunteers.
@i_am_the_world_citizen
@i_am_the_world_citizen 2 года назад
Explained well. I like the "Support model" you were talking about.
@rayster365
@rayster365 2 года назад
Excellent presentation of the issue for technical and non-technical audiences. I am very impressed with your ability to explain topics.
@AntiAtheismIsUnstoppable
@AntiAtheismIsUnstoppable 2 года назад
There is not general good PR in funding things like log4j because it is not something the general public will understand or even see as good. Compared to when companies fund general public needs, which everyone understands. In other words, things will get funded, if the general public understands why it is a good thing that the company funds it. So, it is not necessarily the companies which are evil, but funding something while getting nothing out of it (because your competitor does not fund it), will leave you with a loss.
@citizen8911
@citizen8911 2 года назад
Kaushik your words are ultimate..you got to be the professor for all java developers as like in money heist serial.!
@himanshutripathi7441
@himanshutripathi7441 2 года назад
Came for the vulnerabilty , Left with a beautiful message . Thank you .
@bendego2800
@bendego2800 2 года назад
AS usual, the best teacher out there, thanks Koushik!
@valardohaeris4937
@valardohaeris4937 2 года назад
The way you ended the video with that thought provoking message is awesome
@mridulvishal
@mridulvishal 2 года назад
Good technical explanation. Relevant facts around it and at last thought provoking discussion. This was really worth the time. please make a video on how to contribute to open source. please use any open source project as example . Thanks a lot again
@JoeKme
@JoeKme Год назад
Dude, that is hands-down the most informative, entertaining, and accurate description of the log4j vulnerability that I've enjoyed. Thanks!
@shantanusapru
@shantanusapru Год назад
I am watching this almost more than a year after this was released (yup, I'm not a techie/tech geek), and I have watched quite a few videos trying to understand this issue (esp. for non-techies), and this is one of the best videos explaining this issue!! And this is coming from a non-technie! Kudos!
@topaz_climber
@topaz_climber 2 года назад
I’m a total layman on this and am just informing myself so that I understand what is happening with my work’s response to the vulnerability. Your content is so clear yet detailed. Absolutely fantastic.
@ernstoud
@ernstoud 2 года назад
Excellent talk. Always, always sanitize any input your application gets, from any source. Use one class that receives that input and filters it. I have seen clever programmers doing it that way. Every programmer should do this. My ISP’s router has such a vulnerability, my Xiaomi router has such a vulnerability. It is way too common.
@AshuGupta1
@AshuGupta1 2 года назад
Logs have a special functionality. I don't think having a whitelist in logs is a good idea. I mean imagine an attacker trying to fudge your application everyday and you never know because you have a whitelist around it and one day he succeeds.
@faziluddinshaik
@faziluddinshaik 2 года назад
Your channel has been a single source of truth for all things Java for me for a very long time now. Thank you for the explanation.
@wasukalu
@wasukalu 2 года назад
You are really a reliable source of education/reference in Java world by addressing current/trending issues with a great explanation video. Much appreciated & thanks for your great works. 🙏🏻
@Sasataf
@Sasataf 2 года назад
Threw a like for your great grandmother being a long time Java coder.
@vicedev3389
@vicedev3389 2 года назад
And it took these many years to know the existence of this vulnerability!!! Hats off!!
@geekengr
@geekengr 2 года назад
I am impressed by the level of detail you put here. Thank you for sharing this. The amount of detail is awesome.
@matteotony94
@matteotony94 2 года назад
So far one of the best explanations I've heard about this issue. Great job. "When was it really exploited?" Yes, great question...
@ideepakmathur
@ideepakmathur 2 года назад
I love your way to talking and explaining things, keep this knowledge coming. many thanks
@chandrasekhardadi6498
@chandrasekhardadi6498 2 года назад
A big thank you. Kaushik for explaining issues bothering our teams.
2 года назад
Thanks for the crystal clear description of the problem. Not being a Java person myself, I had trouble understanding it first. It was not in my mind that a widely used Java lib could just like that interpret '${lookup}' stuff simply from user input. Even if there was no code injection possible, this is also a giant door open to DoS attacks as someone could just use a slow ldap and inject lookups just from the input. Forget ldap, jndi or whatever. Interpreting _anything_ , in _any_ way that can come from user is insecure in nature and should be done with extreme caution.
@testman9541
@testman9541 2 года назад
Extreme caution = proper filtering and escaping to avoid injection. Something still not mandatory on most apps framework
@subhashishmitra3409
@subhashishmitra3409 2 года назад
Tech part is very well explained - no doubts in it. There is the touchy note for the moral responsibility. Very well expressed as well. The businesses that aspire and build themselves on these open source tools are often making huge profits but fail to recognize these underpinning elements that made things possible. So yes, a kudos to you for bringing this up.
@ncmuthu
@ncmuthu 2 года назад
Got the clear picture about the vulnerability after watching your video. Thank you.
@HishanShouketh
@HishanShouketh 2 года назад
Thank you for the great explanation, As a cyber security analyst this helped me alot to understand the problem in a clear way, and the way jndi works. ⭐️⭐️⭐️⭐️⭐️
@sarmadchandio1420
@sarmadchandio1420 2 года назад
All things were explained well and with satisfaction. Well Koushik, I love your last statement and idea. Organizations should pay to open source communities.
@davidbenchi7342
@davidbenchi7342 2 года назад
This is the first time I see a video for you.... you are amazing... keep it this way.... You are really amazing... Bravo!
@karthikreddy2548
@karthikreddy2548 2 года назад
One of the greatest explanations of this vulnerability
@aravindsrinivasamoorthy2317
@aravindsrinivasamoorthy2317 2 года назад
The ppl who written the sysout instead of logger will be rewarded now I believe
@jonesalapat6199
@jonesalapat6199 2 года назад
Yup 😀, sysouts would just be fine, this vulnerability will not effect them.
@chinmayrath8494
@chinmayrath8494 Год назад
The most epic explanation !! thank you, as a fellow Java dev, this is one of my fav Java channels
@vidhyasagar1990
@vidhyasagar1990 2 года назад
I was excited throughout the video just like him. The big companies took log4j and its security for granted. Not just 2020, even 2021 will be remembered in history.
@jodokoodo8443
@jodokoodo8443 2 года назад
your last message really touch me, it really rise a question on how we support open source. also stay strong for all java programmers out there, it's been a hard time especially near year end holidays
@krishnabheemanakatte1985
@krishnabheemanakatte1985 2 года назад
The best explanation about Log4J Vulnerability, Thank you for explaining fully
@sud19891
@sud19891 2 года назад
This is the only channel I would press the JOIN button for.
@markmahowald7866
@markmahowald7866 2 года назад
Thanks so much. I'm a c#/dotnet developer and I've seen my Java dev friends freaking out and now i get why.
@SattuSoni
@SattuSoni 2 года назад
I am 100% agree with your last statement. Big companies should contribute to open source community, these biggies are already investing in PR. There should be competitive environment in these giants that how much they are contributing to the open source community.
@MrLexdiamondz
@MrLexdiamondz 2 года назад
I don’t write Java, so my opinion is as a non-user, but this explanation was phenomenal. Thank you for dropping knowledge on me
@JeffWolfram00
@JeffWolfram00 2 года назад
Thanks for the great explanation of Log4J. I never really fully understood what it was till I watched this video. Thanks for taking the time to post it.
@manuagrawal7468
@manuagrawal7468 2 года назад
Loved the last thoughtful arguments and questions in the end!! Great work!
@Hemantkumar7990
@Hemantkumar7990 2 года назад
Kaushik hai to mumkin hai. Thanks Master.
@arkzbh
@arkzbh 2 года назад
Our engineers promptly upgraded the version of log4j as soon as it came to light, I just came here to understand what exactly happened. But my biggest takeaway is what you said at the end. The moral responsibility. I am responsible for the modernization journey of one of the business unit for our company, and I always advocated to use only open source projects. Which was successfull. But, to my shame, yes, I never thought about this. We are a multi billion dollar org, and I'll make sure to have a conversation with the right people in our org chart to see if we can do our bits to support atleast the open source projects that we use. Thank you for your insight. ❤
@praveengoyal4043
@praveengoyal4043 2 года назад
Explanation and support nd moral obligation logic is point to note by industry..
@aroundomaha
@aroundomaha 2 года назад
This was the best explanation of the weakness that I've found. Thank you. The bad news is that even if a large investment is made in open source today, it will take time to find and fix similar issues. The bad guys will be looking to not only exploit this issue, but be searching for similar ones and this creates a race condition in which they likely have a head start.
@vengateshm2122
@vengateshm2122 2 года назад
Seen several video. But i felt complete on this issue once I saw this video from JavaBrain.
@ubergnu
@ubergnu 2 года назад
As head developer of a document handling web application, I was the main target of frantic calls both internal and external. I didn't mind! It was one of those times when you could give a short definite answer that satisfied everyone. I wish all my support tickets were that way.
@thilankadeshan
@thilankadeshan 2 года назад
That explains the problem very well rather than any other places I have seen. Thank you very much. And a very good point to be taken into thought at the end of your video. Big companies are making money out of open source projects and basically those open source projects contributed to the income they have made. Open source projects never mandates to pay them back if someone using their projects and making money out of it but those companies should have a self responsibility to contribute/fund back in the open source projects. Because there are number of people who are working to improve without getting paid a penny. Hats off for them. So the companies who never did their part, cannot blame at open source projects.
@suhasgoli
@suhasgoli 2 года назад
Super easy and complete explanation of Log4j. I also support your view on open source, with adversaries on the lookout, from security perspective, it is definitely recommended to avoid open source where you can. You are exposed when the code is exposed.
@kareemjeiroudi1964
@kareemjeiroudi1964 2 года назад
This guy has become my favorite in the java world
@maheswarbehera1
@maheswarbehera1 2 года назад
Excellent explanation with real time example.
@kylelopez9640
@kylelopez9640 2 года назад
As a second year CS major, thank you, great video.
@uncleelder4922
@uncleelder4922 Год назад
Most useful explanation I've seen. Thanks!
@muralinadhpampati
@muralinadhpampati 2 года назад
Great video.. 👍👍👍 Thank you for detail explanation.. I agree with your point.. companies who are using log4j have moral obligation to support it.
@saccherine
@saccherine 2 года назад
Brilliant Sir, I agree with you , enterprises should have responsibilitiy to fund , securing these open source software. After all they have made billions in using these libraries to develop & sell software all these years.
@ToBa2501
@ToBa2501 2 года назад
Your explanation was compelling and precise. Short and very informative. Thanks for that. Well down, good job !!!
@christopheracob3689
@christopheracob3689 2 года назад
Now I know better, thanks for your clear explanation.
@trishulsinghchoudhary1907
@trishulsinghchoudhary1907 2 года назад
Finally someone whose explanation helped me !!
@kishore785
@kishore785 2 года назад
Loved the explanation. Better is the final thoughts on supporting open source work.
@anamulkabir1014
@anamulkabir1014 2 года назад
You are 100% right, open sources should be funded by big corporations who depends on them for continuous development and vulnerability assessments
@feldmesserjeremy3229
@feldmesserjeremy3229 2 года назад
Thanks for clearly explaining the problem and the solutions available to a non-dev. I agree that open-source users should contribute back.
@atifali7874
@atifali7874 2 года назад
Thanks for this video Koushik. You are an amazing tutor
@salmanhasanuddin8640
@salmanhasanuddin8640 2 года назад
Thank you. Your explanation was compelling and precise
@Jenson-M-John
@Jenson-M-John 2 года назад
Yes. Big (Atleast) Companies who uses Popular Open Source Applications need to Support them by fair funding. Kaushik, Good Explanation. 👍🏽👏🏽
@rohanyadav7327
@rohanyadav7327 2 года назад
I have been watching for this vulnerability and no one explains it that well on RU-vid. I think this video explained it very clearly and very good resource for tech people to get some understanding of this vulnerability.
@wejdanm983
@wejdanm983 2 года назад
Thank you so much for your explanation, I have red lots of articles to understand this Vulnerability but it was not absorbed till i saw this video
@georgesealy4706
@georgesealy4706 2 года назад
Thanks for this interesting video. I did a lot of Java work about 10 years ago (now retired). I did use Log4J when I needed to find particularly difficult bugs that only surfaced in the production environment. Usually there would be some screwy set of data that was unforseen during the QA process. So I would create a special release and then log the heck out of everything. I never liked logging in the production environment because it was a hit on performance. So if I had logging code in there I would turn it off somehow. I don't think Java has the #ifdef feature to remove sections of code from final compilation as C++ does. So I don't recall exactly how I did it. Anyway, that is another possible solution in addition to the ones you mentioned.
@iArpanMishra
@iArpanMishra 2 года назад
Wonderful video Kaushik! Unparalleled quality content!
@renubisht3786
@renubisht3786 2 года назад
Best content by best mentor. Thanks a lot
@iMentorCloud
@iMentorCloud 2 года назад
This is where DevSecOps comes in. Secured by design and by default. good informative video.
@yumri4
@yumri4 2 года назад
you were the first to explain how the exploit worked. I get it now and get why it will be hard to fix. It was found April 2021just like most things the person who found it let the community fix it and release a patch before saying it is a thing. The media got wind of a security patch for something almost all companies use a day before the patch was released. So it blew up in the media. The patch was not tested enough and a new exploit was put into it due to that. Secure code with 0 exploits is hard to write. You always have to depend on the dependency code to not have a exploit in it. The actual way to fix it is to get rid of all dependencies and write it that way. The down side will be bugs and exploits found in the parts needed from them will most likely be copied to it while the parts not needed will not be remade nor copied over to the library. It will also make a bigger library file due to everything needed to work being included in said file. It isn't how java is traditionally written either.
@shubhanshuupadhyay8167
@shubhanshuupadhyay8167 2 года назад
Excellent explanation done by you. Thanks for such an informative video.
@sagarkr4629
@sagarkr4629 2 года назад
Kaushik bro , u make things so easy and interesting, video madiddakke dhanyavadagalu
@cheesesandwich1033
@cheesesandwich1033 2 года назад
I work for Oracle’s hospitality solutions team. We just patched our software products for this vulnerablility. Mainly affected are payment interfaces we had to patch and we completed it late last week. The challenge was that many of our clients were on different versions of that affected payment interface so we had to upgrade all those clients to a specific minimal version of the interface and then backpatch to that. The solution and script was relatively easy. We mostly moved some files around without being able to get into too many details. Definitely not what we wanted before the holidays ;)
@thegravatrax6461
@thegravatrax6461 2 года назад
Good technical explanation. I myself as a budding developer have not gotten into logging (actually this whole vulnerability stuff has just made me more curious about it so down that rabbit hole I go lol) as of yet but once you brought things into context of SQL IAs I understood much better the implications. Thanks for the video.
@manikandang7864
@manikandang7864 2 года назад
Nicely explained with simple words. keep up the good work sir
@ruchikaahujaasm
@ruchikaahujaasm 2 года назад
I totally agree with the argument that organizations in today's world are using lot of open source and making money out of it , so morally and ethically they can put some money back to the open source and make it more secure . Thank you for the great video.
@annieborah
@annieborah 2 года назад
Thank you for explaining this so well. Grateful to you 😀
@hitesh29inin
@hitesh29inin 2 года назад
Hi Koushik, you are always easy to understand. Thanks for sharing this. Opensource runs the entire world of technology and internet. Its high time for big companies earning billions and millions ,give it back to community. Hope to see have morale support for opensource volunteers and some business model to preserve this wonderful world of opensource.
@engineeredarmy1152
@engineeredarmy1152 2 года назад
0:01 Intro 1:02 What is it 1:42 Security vulnerability 4:00 What exactly is the problem 8:22 Example 13:02 How to solve 18:42 Reality 20:34 Outro
@manaslovesbirds
@manaslovesbirds 2 года назад
SQLInjection is the 1st thing that came into my mind when I learnt about it
@ikatha
@ikatha 2 года назад
I love the last thought you raised. ❤
@dhananajaykrishna8259
@dhananajaykrishna8259 2 года назад
Such lucid explanation👏👏👏. Please make such videos on other outages and attacks. There are lot of people I know who would love to hear your POV on such topics.
@rasmuslaine4153
@rasmuslaine4153 2 года назад
Thank you for explaining this simple. Great content as always
@varsheethtv2459
@varsheethtv2459 2 года назад
Simple and Crisp explanation!
@steamlabstech
@steamlabstech 2 года назад
Excellent explanation, my team of pen testers have been ensuring our systems are patched, this is by far one of the best examples, I will be doing a walkthrough of Log4j in a week in our channel to help our student base. Keep up the great work
@diogennesthesinope61
@diogennesthesinope61 2 года назад
Brilliant explanation. Thanks and though you said you are not a security expert, many of them on TV can hardly clarify it this way. The profit making companies will not spend to invest in open source. But stash their money in safe havens.
@Mohammedaatif90
@Mohammedaatif90 2 года назад
Thank you kaushik for that 9:30 explaination. Finally understood what that expression was being used.
@AsangaRamanayake
@AsangaRamanayake 2 года назад
Amazing Explanation!!! Thanks a lot!
@peripona
@peripona 2 года назад
Wow, well explained all the parts in the video. Thanks.
@shubhisharma3790
@shubhisharma3790 2 года назад
Excellent explanation of the issue.
@aakashmishra4451
@aakashmishra4451 2 года назад
This is an impeccable video! Kudos, Koushik!
@gundekusha6167
@gundekusha6167 2 года назад
Feels, this one video is enough to understand log4j.
@alrightymedia
@alrightymedia 2 года назад
the last bit just changed my perspective towards open source
Далее
Log4J & JNDI Exploit: Why So Bad? - Computerphile
26:31
Why software development has become stressful
19:02
Просмотров 14 тыс.
Свожу все свои тату (abricoss_a_tyt)
00:35
I posted a Java poll and I didn't expect this!
9:33
Log4j (CVE-2021-44228) RCE Vulnerability Explained
3:44
You need to do this!
8:59
Просмотров 7 тыс.
The Home Server I've Been Wanting
18:14
Просмотров 19 тыс.