Log4j and Log4shell Updates

This article, while hastily written, will be as brief as possible with regard to log4j /log4shell. We’ve been updating our newsletter subscribers about it shortly after it the Minecraft exploitation. To subscribe to the newsletter for cyber security and intelligence news, tips, tricks, and tool here’s the sign-up link https://bsquaredintel.com/newsletter-signup/

Software vulnerabilities

log4j: A logging service developed by the Apache Software Foundation. Used for logging events in applications

Java: Programming language developed by Oracle. Specific to the log4j vulnerability is JNDI. The Java Naming and Directory Interface (JNDI) and how it interacts with LDAP (Lightweight Directory Access Protocol) an authentication method and a service to access data.

Date of exploitation

December 9th, 2021. Most notable of systems that were first exploited were servers used to run the popular game Minecraft

Impact of leaving systems unpatched

Attackers have the ability to run arbitrary code. Plainly, they have access to the whole system. This can lead to the installation of malware or the exfiltration of data.

How many systems are affected?

According to the Cybersecurity and Infrastructure Security Agency (CISA), they estimate hundreds of millions devices are affected.

If you’re a developer or you have installed log4j for other reasons on your systems

  • Update to the most recent version of log4j https://logging.apache.org/log4j/2.x/download.html. Also make sure your version of Java is up to date https://www.oracle.com/java/
  • Conduct a vulnerability assessment of your environment and update any affected software. We’ll link to resources near the end of this article.
  • Reach out to your vendors and service providers to see if they’ve been affected and what their status is on having things patched up

If you’re a business who doesn’t do application development and/or haven’t installed log4j directly in your environment

  • Conduct a vulnerability assessment of your environment and update any affected software. We’ll link to resources near the end of this article.
  • Reach out to your vendors and service providers to see if they’ve been affected and what their status is on having things patched up.

If you’re just a consumer

  • Make sure all of the applications you have installed on your devices are up to date. Equally important, contact vendors that you do business with and ask if they’ve been affected by the log4j vulnerability and what they’re doing to address the issue. Good places to start are your banks, insurance companies, financial investments, accountants, attorneys, healthcare providers and health insurance, schools/universities, municipalities, online shopping platforms, streaming service and anywhere else you provided sensitive data (SSNs, payment card data, financial data, health related data, IDs, usernames/passwords, etc.)
  • Check out some of our resources we’re listing below too. There may be some software that you do use. It will be in the GitHub list from CISA.

Legal issues

The Federal Trade Commission on January 4th, 2022 issued a warning to businesses in the United States to patch Log4j. In their statement, they state:

When vulnerabilities are discovered and exploited, it risks a loss or breach of personal information, financial loss, and other irreversible harms. The duty to take reasonable steps to mitigate known software vulnerabilities implicates laws including, among others, the Federal Trade Commission Act and the Gramm Leach Bliley Act. It is critical that companies and their vendors relying on Log4j act now, in order to reduce the likelihood of harm to consumers, and to avoid FTC legal action. According to the complaint in Equifax, a failure to patch a known vulnerability irreversibly exposed the personal information of 147 million consumers. Equifax agreed to pay $700 million to settle actions by the Federal Trade Commission, the Consumer Financial Protection Bureau, and all fifty states. The FTC intends to use its full legal authority to pursue companies that fail to take reasonable steps to protect consumer data from exposure as a result of Log4j, or similar known vulnerabilities in the future. 

[Source: Federal Trade Commission]

Resources:

News

Updates to this article:

  • 12/18/2021:  Added new CVE to “Software vulnerabilities” section.  CVE-2021-45105
  • 12/18/2021:  If you’ve already updated Log4j prior to 12/18/2021, update again.  We’ve added the Apache log4j security bulletin page link in the “Software vulnerabilities” section.  The Log4j download page is in the “If you’re a developer or you have installed log4j for other reasons on your systems” section.
  • 12/29/2021:  Added new CVE to “Software vulnerabilities” section.  CVE-2021-44832
  • 1/4/2022:  Added legal issues section.

A final word

Unless guidance changes from Apache or CISA, or there isn’t any more urgent news, we won’t be updating this article any further. Please refer to the resources we linked to.

Secondly, for those that fall under any State or Federal law or regulation, tick tock. The lawsuits will be coming and time is running out to get your house in order. For those that fall under Connecticut’s Public Act 21-119 we urge you to contact us in the form below to see how our services can help your organization.

Contact Us | Bsquared Intel

Please fill out the form below, or call 203.828.0012, to learn how bsquared intel can assist you.

Name(Required)