Log4Shell – Log4j Remote Code Execution vulnerability | ||
DESCRIPTION | ||
It was identified on 12/09/2021 that companies utilizing an Apache logging component “LOG4J” are susceptible to a malicious zero-day vulnerability. Any Apache server or application that uses the Log4j2 library with Apache Log4j2 versions greater than 2.0 and less than 2.14.1 is vulnerable. The vulnerability allows an unauthorized actor to inject code into the Log4j library to achieve remote control of a system. | ||
IDENTIFY INDICATORS OF COMPROMISE (IOC) | ||
| ||
CONTAINMENT (If vulnerable or IOCs are identified) | ||
| ||
REMEDIATION (If IOCs are identified) | ||
| ||
If you would like to speak with HALOCK concerning this zero-day vulnerability, need assistance with analysis, or would like to further protect you web applications, please reach out to your HALOCK account manager at HALOCK to schedule a call with one of our security experts.
Consult with HALOCK concerning this zero-day vulnerability. |
HALOCK Breach Bulletins
Recent data breaches to understand common threats and attacks that may impact you – featuring description, indicators of compromise (IoC), containment, and prevention.
References
- https://www.sophos.com/en-us/security-advisories/sophos-sa-20211210-log4j-rce?cmp=136633
- https://nakedsecurity.sophos.com/2021/12/13/log4shell-explained-how-it-works-why-you-need-to-know-and-how-to-fix-it/
- https://nakedsecurity.sophos.com/2021/12/10/log4shell-java-vulnerability-how-to-safeguard-your-servers/
- https://news.sophos.com/en-us/2021/12/12/log4shell-hell-anatomy-of-an-exploit-outbreak/
- https://panorays.com/blog/responding-to-the-log4shell-vulnerability/
- https://github.com/authomize/log4j-log4shell-affected/blob/main/affected_apps.md
- https://community.carbonblack.com/t5/Documentation-Downloads/Log4Shell-Log4j-Remote-Code-Execution-CVE-2021-44228/ta-p/109134
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228
- https://logging.apache.org/log4j/2.x/download.html