Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

One Year Later: Log4Shell Remediation Slow, Painful Slog

Almost exactly a year after the Log4Shell security crisis sent defenders scrambling to reduce attack surfaces, new data shows that remediation has been a long, slow, painful slog for most organizations around the world.

Almost exactly a year after the Log4Shell security crisis sent defenders scrambling to reduce attack surfaces, new data shows that remediation has been a long, slow, painful slog for most organizations around the world.

According to telemetry data from vulnerability scanning pioneer Tenable, more than 70 percent of scanned organizations remain vulnerable to the Log4Shell flaw (CVE-2021-44228) as of October this year, exposing major remediation challenges that continue to expose businesses to data breaches.

Tenable said it collected data from more than 500 million tests and found a whopping 72% of organizations still struggling to fully remediate last December’s critical Log4j vulnerability exposure.

“When Log4Shell was discovered in December 2021, organizations around the world scrambled to determine their risk. In the weeks following its disclosure, organizations significantly reallocated resources and invested tens of thousands of hours to identification and remediation efforts,” Tenable said, noting that one federal agency reported that its security team devoted 33,000 hours to Log4j vulnerability response alone.

[ READ: Microsoft Spots Multiple Nation-States Exploiting Log4j Flaw ]

The Tenable telemetry found that 1 in 10 corporate assets remained vulnerable to Log4Shell as of December 2021. These exposed assets include a wide range of servers, web applications, containers and IoT devices. 

Tenable said the October 2022 data showed improvements, with 2.5% of assets vulnerable, but warned that nearly one third (29%) of these assets had recurrences of Log4Shell after full remediation was achieved. 

“Full remediation is very difficult to achieve for a vulnerability that is so pervasive and it’s important to keep in mind that vulnerability remediation is not a ‘one and done’ process,” said Tenable security chief Bob Huber.

Advertisement. Scroll to continue reading.

Huber explained that while an organization may have been fully remediated the vulnerability some point, they continue to encounter the Log4Shell issue as new assets — things like desktops, laptops, servers, storage devices, network devices, phones, tablets, virtual machines, cloud instances and containers — get added to corporate environments.

In some cases, the scanning data shows a 14-point improvement in the number of organizations across the globe that have fully remediated the issue.

“[More than half] of organizations were vulnerable to Log4j during the time period of the study, which underscores the pervasive nature of Log4j and the necessary ongoing efforts to remediate even if full remediation was previously achieved,” Tenable said. “As of October 2022, 29% of vulnerable assets saw the reintroduction of Log4Shell after full remediation was achieved.”

The U.S. government’s first-ever CSRB review of the Log4Shell crisis called for industry adoption of tools and procedures for digital asset inventory and vulnerability management, documented vulnerability response programs, improved SBOM tooling and increased investments in open source software security. 

Related: Log4Shell Tools and Resources for Defenders 

Related: Exploits Swirling for Major Security Defect in Log4j

Related: Google Finds 35,863 Java Packages Using Defective Log4j

Related: US Gov Warning: Start Hunting for Iranian APTs That Exploited Log4j

Related: Microsoft Spots Multiple Nation-States Exploiting Log4j Flaw

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.