Management & Strategy

FTC: Patch Log4j Vulnerability to Avoid Potential Legal Action

The U.S. Federal Trade Commission (FTC) on Tuesday informed companies that they could face legal action if their customers are impacted by an attack that involves exploitation of the recent Log4j vulnerabilities.

<p><strong><span><span>The U.S. Federal Trade Commission (FTC) on Tuesday informed companies that they could face legal action if their customers are impacted by an attack that involves exploitation of the recent Log4j vulnerabilities.</span></span></strong></p>

The U.S. Federal Trade Commission (FTC) on Tuesday informed companies that they could face legal action if their customers are impacted by an attack that involves exploitation of the recent Log4j vulnerabilities.

The FTC used Equifax as an example. The credit reporting agency suffered a massive data breach in 2017 after it failed to patch an Apache Struts vulnerability that had been exploited in the wild.

The incident impacted over 140 million people and the FTC and other government agencies at the time filed complaints that resulted in Equifax paying hundreds of millions of dollars as part of a settlement.

“The duty to take reasonable steps to mitigate known software vulnerabilities implicates laws including, among others, the Federal Trade Commission Act and the Gramm Leach Bliley Act. It is critical that companies and their vendors relying on Log4j act now, in order to reduce the likelihood of harm to consumers, and to avoid FTC legal action,” the FTC said.

Several vulnerabilities have been discovered in the Log4j logging utility since early December, but the most important of them is CVE-2021-44228, which has been dubbed Log4Shell. Log4Shell has been exploited in many attacks by cybercriminals and state-sponsored threat actors.

Microsoft said this week that Log4j exploitation attempts and testing “have remained high during the last weeks of December.”

“We have observed many existing attackers adding exploits of these vulnerabilities in their existing malware kits and tactics, from coin miners to hands-on-keyboard attacks. Organizations may not realize their environments may already be compromised,” the tech giant said.

It added, “At this juncture, customers should assume broad availability of exploit code and scanning capabilities to be a real and present danger to their environments. Due to the many software and services that are impacted and given the pace of updates, this is expected to have a long tail for remediation, requiring ongoing, sustainable vigilance.”

Advertisement. Scroll to continue reading.

While threat actors have launched many attacks via the Log4j vulnerability, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) told SecurityWeek on December 22 that it had not been aware of any federal agencies suffering a breach as a result of Log4Shell attacks.

Log4j is widely used, but many organizations might not even know that they are using it. JFrog has conducted an analysis of Java packages hosted in the Maven Central repository and identified thousands of packages containing the vulnerable library as a direct or transitive dependency, as well as hundreds of packages that directly include Log4j code.

Related: Log4Shell Tools and Resources for Defenders – Continuously Updated

Related: Five Eyes Nations Issue Joint Guidance on Log4j Vulnerabilities

Related: Chinese Government Punishes Alibaba for Not Telling It First About Log4Shell Flaw

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version