Security News

CISA orders federal agencies to patch Log4Shell by December 24th
2021-12-14 14:46

The Cybersecurity and Infrastructure Security Agency has ordered federal agencies to patch systems against the critical Log4Shell vulnerability and released mitigation guidance in response to active exploitation. CISA has now created a dedicated page with technical details about the Apache Log4j logging library flaw and patching information for vendors and impacted organizations.

Log4Shell explained – how it works, why you need to know, and how to fix it
2021-12-13 19:41

So the value 0x00000000004D110A gives away where the program code is loaded into memory, and thus breaks the security provided by ASLR. Software should never permit untrusted users to use untrusted data to manipulate how that very data gets handled. Simply put, the user who's supplying the data you're planning to log gets to choose not only how it's formatted, but even what it contains, and how that content is acquirde.

Where the Latest Log4Shell Attacks Are Coming From
2021-12-13 19:00

Researchers have started to fill in the details on the latest Log4Shell attacks, and they reported finding at least 10 specific Linux botnets leading the charge. First, analysts at NetLab 360 detected two waves of Log4Shell attacks on their honeypots, from the Muhstik and Mirai botnets.

Critical Log4Shell security flaw lets hackers compromise vulnerable servers
2021-12-13 18:35

A serious security vulnerability in a popular product from Apache has opened the floodgates for cybercriminals to try to attack susceptible servers. Hackers know that organizations are often slow to patch even critical security flaws, which is why attackers are frantically hunting for unpatched systems.

Log4Shell Is Spawning Even Nastier Mutations
2021-12-13 18:14

The internet has a fast-spreading, malignant cancer - otherwise known as the Apache Log4j logging library exploit - that's been rapidly mutating and attracting swarms of attackers since it was publicly disclosed last week. The flaw, which is uber-easy to exploit, has been named Log4Shell.

Log4Shell update: Attack surface, attacks in the wild, mitigation and remediation
2021-12-13 11:53

"The JNDI lookup feature of log4j allows variables to be retrieved via JNDI - Java Naming and Directory Interface. This is an API that that provides naming and directory functionality to Java applications. While there are many possibilities, the log4j one supports LDAP and RMI. In other words, when a new log entry is being created, and log4j encounters a JNDI reference, it will actually literally go to the supplied resource and fetch whatever it needs to fetch in order to resolve the required variable. And in this process, it might even download remote classes and execute them!".Don't underestimate the attack surface of the Remote code injection in Log4j.

Apache Log4j Vulnerability — Log4Shell — Widely Under Active Attack
2021-12-13 06:58

Threat actors are actively weaponizing unpatched servers affected by the newly disclosed "Log4Shell" vulnerability in Log4j to install cryptocurrency miners, Cobalt Strike, and recruit the devices into a botnet, even as telemetry signs point to exploitation of the flaw nine days before it even came to light. The latest development comes as it has emerged that the vulnerability has been under attack for at least more than a week prior to its public disclosure on December 10, and companies like Auvik, ConnectWise Manage, and N-able have confirmed their services are impacted, widening the scope of the flaw's reach to more manufacturers.

Hackers start pushing malware in worldwide Log4Shell attacks
2021-12-12 23:07

Threat actors and researchers are scanning for and exploiting the Log4j Log4Shell vulnerability to deploy malware or find vulnerable servers. Below we outline the known attacks currently exploiting the Log4j vulnerability.

Researchers release 'vaccine' for critical Log4Shell vulnerability
2021-12-11 01:58

Researchers from cybersecurity firm Cybereason has released a "Vaccine" that can be used to remotely mitigate the critical 'Log4Shell' Apache Log4j code execution vulnerability running rampant through the Internet.Early this morning, researchers released a proof-of-concept exploit for a zero-day remote code execution vulnerability in Apache Log4j tracked as CVE-2021-44228 and dubbed 'Log4Shell.

“Log4Shell” Java vulnerability – how to safeguard your servers
2021-12-10 19:22

The bug, now officially denoted CVE-2021-44248, involves sending a request to a vulnerable server in which you include some data - for example, an HTTP header - that you expect the server will write to its logfile. Not just any old download: if the data that comes back is a valid Java program, then the server runs that file to "Help" it generate the logging data.