We're an RSA Conference 2024 Innovation Sandbox Finalist!

READ THE BLOG

What happened with the Log4j library?

Security teams all over the world are rushing to deal with the new critical zero-day vulnerability called Log4Shell. This vulnerability in Apache Log4j, a popular open-source Java logging library, has the potential to enable threat actors to compromise systems at scale.

What do you need to know?

  • The Log4Shell vulnerability is rather easy to exploit
  • Threat actors are actively compromising systems as we speak
  • There is a patch available and also a myriad of quick fixes and remediations
  • Organizations should identify assets that use the Log4j library and patch them immediately

What is the scope of the incident?

Log4j is one of the most popular Java logging libraries, used by a vast number of applications. Threat actors attempted to use this exploit on more than 31.5% of corporate networks globally, according to Check Point Software.

Large companies and enterprises, such as Amazon, Apple, Twitter, CloudFlare, Steam, and Baidu have servers vulnerable to this attack, according to a GitHub repository. Additionally, more than 200 global companies and manufacturers have already published security advisories and bulletins according to this list.

Leveraging this critical vulnerability, attackers can anonymously exploit remote systems. The scope, impact, and scale are incomparable to anything the security industry has seen in the past few years.

What are the technical details?

CVE-2021-44228 (aka Log4Shell) is a Remote Code Execution (RCE) vulnerability in Apache Log4j, a ubiquitous library used for logging by many Java-based applications. Versions 2.0-beta9 to 2.14.1 are affected by this vulnerability.

By exploiting it, an attacker can execute malicious code on a server that runs a vulnerable version of Log4j. The steps are simple:

The steps to exploit the vulnerability in Log4j are simple

What is the incident timeline?

Log4j Incident Timeline

The bad news

Offensive teams were quick to develop exploits to this vulnerability and use them at scale.

However, security and DevOps teams are struggling to discover, orchestrate, patch, remediate, manage, prioritize, monitor, detect, and respond.

Unfortunately, the abundance of content, security advisories, detection rules and blog posts only makes it harder to keep up with the pace, prioritize effectively, and make informed decisions.

The good news

We at Mitiga curated a list of resources to help you with your efforts: Detections, remediations, IoCs, notable blog posts, and more.

We will constantly update this blog post and the attached list and help you focus on the important things.

And finally: the list of everything

Following is a link to our Github page:

https://github.com/mitiga/log4shell-everything

Contributors: Eitan Freda, Adi Belinkov, Nir Ben Eliezer

Learn how cloud incident response is different from traditional IR (and why it matters)

LAST UPDATED:

April 20, 2024

Don't miss these stories:

Introducing Investigation Workbench

We’re proud to release Investigation Workbench, a first-of-its-kind cyber solution that provides instant clarity on all multi-cloud and Software-as-a-Service (SaaS) activities through a single pane of glass. This innovative capability further enhances Mitiga's IR2 Platform, the industry’s only complete cloud investigation and response automation (CIRA) solution.

How AWS EKS Pod Identity Feature Enhances Credential Management

This past week at re:Invent, AWS announced a very cool new product feature: EKS Pod Identity. As an AWS user, and specifically an EKS (Elastic Kubernetes Service) user, I spend a great deal of time connecting my pods and workloads to other AWS services and clusters in other regions and accounts, so for me, this feature arrives just in time.

Why Incident Response Retainers Don’t Work for Cloud—and What Does

Incident response (IR) retainers have been a staple for security teams for years. You pay an upfront fee to an IR firm to be "on call" if an incident occurs. The basic idea is that IR experts are ready to parachute in when disaster strikes.