Vulnerabilities

Log4j Update Patches New Vulnerability That Allows DoS Attacks

CISA Orders Federal Agencies to Mitigate Log4j Vulnerabilities

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an emergency directive instructing federal agencies to mitigate the Log4j vulnerabilities. The announcement came just before the disclosure of a new flaw affecting the popular logging utility.

<p style="text-align: center;"><strong><span><span>CISA Orders Federal Agencies to Mitigate Log4j Vulnerabilities</span></span></strong></p><p><strong><span><span>The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an emergency directive instructing federal agencies to mitigate the Log4j vulnerabilities. The announcement came just before the disclosure of a new flaw affecting the popular logging utility.</span></span></strong></p>

CISA Orders Federal Agencies to Mitigate Log4j Vulnerabilities

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an emergency directive instructing federal agencies to mitigate the Log4j vulnerabilities. The announcement came just before the disclosure of a new flaw affecting the popular logging utility.

CISA on Friday issued emergency directive ED 22-02, which directs federal civilian executive branch agencies to identify internet-exposed systems, determine whether those assets use Log4j, and whether they are affected by the recently disclosed vulnerability tracked as CVE-2021-44228, Log4Shell and LogJam.

Once vulnerable systems have been identified, agencies are required to either install available Log4j patches, apply mitigations, or remove the affected software. These actions need to be carried out by the end of the work day on December 23.

“For all solution stacks containing software that agencies identified as affected: assume compromise, identify common post-exploit sources and activity, and persistently investigate and monitor for signs of malicious activity and anomalous traffic patterns,” CISA said.

Log4Shell Tools and Resources for Defenders – Continuously Updated

It’s worth noting that CVE-2021-44228 has been added to CISA’s catalog of known exploited vulnerabilities, which compels federal civilian agencies to take immediate action.

The binding operational directive BOD 22-01, which the agency issued in early November when it announced the catalog, instructs these agencies to quickly address actively exploited vulnerabilities.

Advertisement. Scroll to continue reading.

Log4Shell has been exploited in attacks by profit-driven cybercriminals to deliver various types of malware, as well as nation-state threat groups linked to Russia, China, Iran, North Korea and Turkey.

New high-severity DoS vulnerability (CVE-2021-45105) found in Log4j

Since the disclosure of CVE-2021-44228, several other related issues have come to light and two additional CVE identifiers — CVE-2021-45046 and CVE-2021-4104 — have been assigned.

CVE-2021-45046 was initially said to allow DoS attacks and classified as “medium severity,” but its rating was later updated to “critical” after it came to light that exploitation could lead to information leaks and arbitrary code execution. This issue was patched with the release of versions 2.12.2 and 2.16.0, which not only fix the flaw, but also remove and disable abused functionality.

On Saturday, Log4j developers released another update, version 2.17.0, to address CVE-2021-45105, a high-severity vulnerability that can be exploited for denial-of-service (DoS) attacks by sending specially crafted requests.

CVE-2021-45105 was independently discovered by three parties, including a researcher from Trend Micro. The cybersecurity firm’s Zero Day Initiative (ZDI) over the weekend published a blog post describing the vulnerability.

ZDI noted that while this latest vulnerability uses a similar attack vector to Log4Shell, it should not be considered a variant of the original flaw.

Siemens has also issued an advisory for the new vulnerability, informing customers that it’s working on determining which of its products are affected.

Related: ​​MobileIron Users Targeted in Log4Shell Attacks as Exploit Activity Surges

Related: Threat Groups Reportedly Working on Log4Shell Worm

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version