Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Management & Strategy

Five Eyes Nations Issue Joint Guidance on Log4j Vulnerabilities

Government agencies in the United States, Canada, the United Kingdom, Australia and New Zealand on Wednesday announced the release of a joint cybersecurity advisory to provide guidance on addressing the recently disclosed vulnerabilities affecting the widely used Log4j logging utility.

Government agencies in the United States, Canada, the United Kingdom, Australia and New Zealand on Wednesday announced the release of a joint cybersecurity advisory to provide guidance on addressing the recently disclosed vulnerabilities affecting the widely used Log4j logging utility.

Governments around the world have been warning organizations about the risks posed by the recent Log4j vulnerabilities, at least two of which — CVE-2021-44228 (aka Log4Shell) and CVE-2021-45046 — have been exploited in attacks.

Both cybercriminals and state-sponsored threat actors have targeted Log4j in their recent attacks, but the Belgian military appears to be the only government organization that has confirmed being hit to date.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) told SecurityWeek on Wednesday that it had not been aware of any federal agencies suffering a breach as a result of Log4j attacks. CISA has issued an emergency directive instructing agencies to immediately take action to address the risk.

The joint advisory released on Wednesday is the result of collaboration between CISA, FBI, NSA, Australian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), the UK’s National Cyber Security Centre (NCSC-UK), and New Zealand’s Computer Emergency Response Team (CERT NZ) and National Cyber Security Centre (NZ NCSC).

The Five Eyes advisory builds on previous guidance and it details the steps that vendors and organizations should take to reduce the risk posed by the Log4j vulnerabilities, including the latest DoS issue tracked as CVE-2021-45105.

The recommendations for vendors include identifying, mitigating and updating impacted products, and notifying the end users of affected products.

Organizations with IT and cloud assets are advised to identify vulnerable assets and take steps to address known and possibly affected systems — these assets should be treated as compromised and they should be isolated. The guidance also describes threat hunting and incident response activities.

Advertisement. Scroll to continue reading.

The advisory also contains recommendations for organizations with industrial control systems (ICS) and other OT assets. However, the agencies believe IT devices, particularly those exposed to the internet, should be prioritized.

“OT/ICS devices—if segmented appropriately from the IT environment—do not face the internet and, as such, have a smaller attack surface to this vulnerability. Exploitation of IT devices may affect OT/ICS devices if there is insufficient network segmentation that prevents lateral movement,” the advisory reads.

In addition to the mitigation guidance, CISA this week announced the release of an open source Log4j scanner designed to help organizations identify potentially vulnerable web services affected by the recent vulnerabilities.

Related: Log4Shell Tools and Resources for Defenders – Continuously Updated

Related: Chinese Government Punishes Alibaba for Not Telling It First About Log4Shell Flaw

Related: Google Finds 35,863 Java Packages Using Defective Log4j

Related: Industry Reactions to Log4Shell Vulnerability

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...