Free Republic
Browse · Search
News/Activism
Topics · Post Article

Skip to comments.

Hackers Begin Exploiting Second Log4j Vulnerability as a Third Flaw Emerges
The Hacker News ^ | 15 December 2021 | Ravie Lakshmanan

Posted on 12/16/2021 5:02:43 AM PST by rarestia

Web infrastructure company Cloudflare on Wednesday revealed that threat actors are actively attempting to exploit a second bug disclosed in the widely used Log4j logging utility, making it imperative that customers move quickly to install the latest version as a barrage of attacks continues to pummel unpatched systems with a variety of malware.

The new vulnerability, assigned the identifier CVE-2021-45046, makes it possible for adversaries to carry out denial-of-service (DoS) attacks and follows disclosure from the Apache Software Foundation (ASF) that the original fix for the remote code execution bug — CVE-2021-44228 aka Log4Shell — was "incomplete in certain non-default configurations." The issue has since been addressed in Log4j version 2.16.0.

"This vulnerability is actively being exploited and anyone using Log4J should update to version 2.16.0 as soon as possible, even if you have previously updated to 2.15.0," Cloudflare's Andre Bluehs and Gabriel Gabor said.

Even more troublingly, researchers at security firm Praetorian warned of a third separate security weakness in Log4j version 2.15.0 that can "allow for exfiltration of sensitive data in certain circumstances." Additional technical details of the flaw have been withheld to prevent further exploitation, but it's not immediately clear if this has been already addressed in version 2.16.0.

The latest development comes as advanced persistent threat groups from China, Iran, North Korea, and Turkey, counting the likes of Hafnium and Phosphorus, have jumped into the fray to operationalize the vulnerability and discover and continue exploiting as many susceptible systems as possible for follow-on attacks. Over 1.8 million attempts to exploit the Log4j vulnerability have been recorded so far.

Microsoft Threat Intelligence Center (MSTIC) said it also observed access brokers leveraging the Log4Shell flaw to gain initial access to target networks that were then sold to other ransomware affiliates. In addition, dozens of malware families that run the gamut from cryptocurrency coin miners and remote access trojans to botnets and web shells have been identified taking advantage of this shortcoming to date.

While it's common for threat actors to make efforts to exploit newly disclosed vulnerabilities before they're remediated, the Log4j flaw underscores the risks arising from software supply chains when a key piece of software is used within a broad range of products across several vendors and deployed by their customers around the world.

"This cross-cutting vulnerability, which is vendor-agnostic and affects both proprietary and open-source software, will leave a wide swathe of industries exposed to remote exploitation, including electric power, water, food and beverage, manufacturing, transportation, and more," industrial cybersecurity firm Dragos noted.

"As network defenders close off more simplistic exploit paths and advanced adversaries incorporate the vulnerability in their attacks, more sophisticated variations of Log4j exploits will emerge with a higher likelihood of directly impacting Operational Technology networks," the company added.


TOPICS: Extended News; News/Current Events
KEYWORDS: hacker; log4j; tech; test; tester
Navigation: use the links below to view more comments.
first 1-2021-27 next last
Fire up your apt and yum updaters again. Looks like Apache continues to leak.
1 posted on 12/16/2021 5:02:43 AM PST by rarestia
[ Post Reply | Private Reply | View Replies]

To: rarestia; CodeJockey; ShadowAce; Swordmaker; bitt; CodeToad
ping!.............
2 posted on 12/16/2021 5:08:15 AM PST by Red Badger (Homeless veterans camp in the streets while illegal aliens are put up in hotels.....................)
[ Post Reply | Private Reply | To 1 | View Replies]

To: rarestia

It’s not a flaw, it’s a feature.


3 posted on 12/16/2021 5:10:26 AM PST by The Louiswu (Peace to you and may God Bless you all)
[ Post Reply | Private Reply | To 1 | View Replies]

To: The Louiswu

It’s interesting to me how many deep flaws have been found in longstanding products such as Apache and Exchange. Makes me wonder if they were always there and being used gratuitously, such as by the feds, or if they’re the result of bugs generated from patching of other flaws.


4 posted on 12/16/2021 5:12:20 AM PST by rarestia (“A nation which can prefer disgrace to danger is prepared for a master, and deserves one.” -Hamilton)
[ Post Reply | Private Reply | To 3 | View Replies]

To: rarestia

.


5 posted on 12/16/2021 5:18:12 AM PST by sauropod (Meanie Butt Daddy - No you can't)
[ Post Reply | Private Reply | To 1 | View Replies]

To: The Louiswu

Brought to you by Bill Gates and Company.


6 posted on 12/16/2021 5:26:46 AM PST by Shady (The #JihadJunta is now a Dictatorship, there are no more “laws..”)
[ Post Reply | Private Reply | To 3 | View Replies]

To: Shady
Brought to you by Bill Gates and Company.

LMFAO. Nice try. Your mind block is showing.

Apache isn't (and never has been) a Microsoft product.

7 posted on 12/16/2021 5:35:02 AM PST by BureaucratusMaximus
[ Post Reply | Private Reply | To 6 | View Replies]

To: BureaucratusMaximus

. . .and Java, where this particular flaw is centered, comes from Java, which is Oracle code...


8 posted on 12/16/2021 6:02:52 AM PST by Salgak (You're in Strange Hands with Tom Stranger. . . .)
[ Post Reply | Private Reply | To 7 | View Replies]

To: Shady

Not Microsoft. We will see this happening a lot in coming days and months. Top priority for the future of the IoT, digital currency and Ai.


9 posted on 12/16/2021 6:06:34 AM PST by M_Continuum
[ Post Reply | Private Reply | To 6 | View Replies]

To: rarestia; rdb3; JosephW; martin_fierro; Still Thinking; zeugma; Vinnie; ironman; Egon; raybbr; ...

10 posted on 12/16/2021 6:10:14 AM PST by ShadowAce (Linux - The Ultimate Windows Service Pack )
[ Post Reply | Private Reply | To 1 | View Replies]

To: rarestia

Just more proof that all this attention to cyber security is by people that are terribly unqualified to do so. This should have been fixed years ago.


11 posted on 12/16/2021 6:12:47 AM PST by CodeToad (Arm up! They Have!)
[ Post Reply | Private Reply | To 1 | View Replies]

To: rarestia

bttt


12 posted on 12/16/2021 6:15:39 AM PST by linMcHlp
[ Post Reply | Private Reply | To 1 | View Replies]

To: rarestia

We found Log4j on one of our boxes. We took the “Lets rename it and see if anything breaks” approach.

So far nothing broke...


13 posted on 12/16/2021 6:19:15 AM PST by VastRWCon (Fake News")
[ Post Reply | Private Reply | To 1 | View Replies]

To: rarestia

“...widely used Log4j logging utility....”

Is this what is driving up the price of lumber?


14 posted on 12/16/2021 6:47:02 AM PST by Paladin2 (Critical Marx Theory is The SOLUTION....)
[ Post Reply | Private Reply | To 1 | View Replies]

To: rarestia

The code is now so complex and convoluted that I doubt few individuals and organisations can keep up with it.

Nor why any sane person would want to.
[remember: to relieve the latency spike pressures on your garbage collector, your Log4j steady state logging should be configured to run garbage-free!]

FRegards


15 posted on 12/16/2021 8:10:13 AM PST by Mr Radical (In times of universal deceit, telling the truth is a revolutionary act)
[ Post Reply | Private Reply | To 4 | View Replies]

To: Mr Radical
UNIX was once praised for having a very small and efficient kernel. Now I understand that its successor Linux has a monstrously huge kernel... and that there is not just one version of Linux but hundreds.

I thought the Open Source movement was supposed to allow coders to create one invincible OS, but evidently egos have gotten in the way and generated hundreds of vanity projects with more fatal flaws waiting to be discovered.

16 posted on 12/16/2021 8:40:22 AM PST by who_would_fardels_bear (This is not a tagline.)
[ Post Reply | Private Reply | To 15 | View Replies]

To: CodeToad

The problem is that bugs like this are not much fun to find and fix. It doesn’t look good on a resume. What is fun is using some new, buggy package to implement new gewgaws of dubious value. Anything to increase the attack surface and facilitate moving the IT department to the other side of the world. I’ll probably be OK.


17 posted on 12/16/2021 8:40:38 AM PST by beef (The Chinese have a little secret—diversity is _not_ a strength.)
[ Post Reply | Private Reply | To 11 | View Replies]

To: who_would_fardels_bear

“egos have gotten in the way and generated hundreds of vanity projects with more fatal flaws waiting to be discovered.”

Stroking egos is cheaper than paying people. If you don’t pay people for their time, then you can’t order them drop their little side project and look for bugs.

I think one of the fundamental problems we have is that people are conditioned to not want to pay for software or anything. If everyone on Facebook would just give them the $25/year they make off them, they could demand that facebook not mine their information and sell it. They would be the customer and not the product.


18 posted on 12/16/2021 8:52:23 AM PST by beef (The Chinese have a little secret—diversity is _not_ a strength.)
[ Post Reply | Private Reply | To 16 | View Replies]

To: who_would_fardels_bear
I miss the early 80s proprietary UNIX on UNISYS, HP and Sun systems. It was simple and pretty secure. Commodity Linux is very useful, but the proliferation of distributions is painful. I have to write in Java for customers who demand it. Write once, debug EVERYWHERE. Java coughs a new version about every 6 months as well. Most of my customers have stopped at JDK8...the last full "kitchen sink" Java release. The cost to modify system builds to accommodate JDK9 and later isn't something my customers are willing to finance. It's an expense with no tangible benefit.

I applied the first Log4jShell patch to 2.15.0 over the weekend. It barely passed the first build cycle when another CVE came out regarding JNDI and 2.16.0 needed to be applied. So much "churn" in the build environment for little value added to the customer...aside from keeping the criminals out of their systems.

19 posted on 12/16/2021 9:27:17 AM PST by Myrddin
[ Post Reply | Private Reply | To 16 | View Replies]

To: ShadowAce

Log4j Vulnerability Tester
https://log4j-tester.trendmicro.com/


20 posted on 12/16/2021 9:46:51 AM PST by AdmSmith (GCTGATATGTCTATGATTACTCAT)
[ Post Reply | Private Reply | To 10 | View Replies]


Navigation: use the links below to view more comments.
first 1-2021-27 next last

Disclaimer: Opinions posted on Free Republic are those of the individual posters and do not necessarily represent the opinion of Free Republic or its management. All materials posted herein are protected by copyright law and the exemption for fair use of copyrighted works.

Free Republic
Browse · Search
News/Activism
Topics · Post Article

FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson