Free Republic 3rd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $18,771
23%  
Woo hoo!! And we're now over 23%!! Thank you all very much!! God bless.

Keyword: log4j

Brevity: Headers | « Text »
  • Sophos: Log4Shell would have been a catastrophe without the Y2K-esque mobilisation of engineers

    01/25/2022 11:03:55 AM PST · by ShadowAce · 14 replies
    The Register ^ | 25 January 2022 | Richard Speed
    Anti-malware outfit Sophos has weighed in on Log4Shell, saying that the galvanization of the IT world to avert disaster would be familiar to those who lived through the Y2K era. The Log4Shell vulnerability turned up in the common-as-muck Apache Log4j logging library late last year. As a remote code execution (RCE) flaw, miscreants wasted no time in exploiting it following its disclosure.However, the IT community promptly responded by patching it. "As soon as details of the Log4Shell bug became clear," explained Sophos, "the world's biggest and most important cloud services, software packages and enterprises took action to steer away from...
  • Hackers Begin Exploiting Second Log4j Vulnerability as a Third Flaw Emerges

    12/16/2021 5:02:43 AM PST · by rarestia · 26 replies
    The Hacker News ^ | 15 December 2021 | Ravie Lakshmanan
    Web infrastructure company Cloudflare on Wednesday revealed that threat actors are actively attempting to exploit a second bug disclosed in the widely used Log4j logging utility, making it imperative that customers move quickly to install the latest version as a barrage of attacks continues to pummel unpatched systems with a variety of malware. The new vulnerability, assigned the identifier CVE-2021-45046, makes it possible for adversaries to carry out denial-of-service (DoS) attacks and follows disclosure from the Apache Software Foundation (ASF) that the original fix for the remote code execution bug — CVE-2021-44228 aka Log4Shell — was "incomplete in certain non-default...
  • Internet is scrambling to fix Log4Shell, the worst hack in history

    12/12/2021 9:08:33 PM PST · by blueplum · 30 replies
    BGR via msn ^ | 12 December 2021 | Chris Smith
    Massive data breaches have become so common that we’ve gotten numb to reports detailing another hack or 0-day exploit. That doesn’t reduce the risk of such events happening, as the cat-and-mouse game between security experts and hackers continues. As some vulnerabilities get fixed, others pop up requiring attention from product and service providers. The newest one has a name that will not mean anything to most people. They call the hack Log4Shell in security briefings, which doesn’t sound very scary. But the new 0-day attack is so significant that some people see it as the worst internet hack in history.......
  • DHS warns of critical flaw in widely used software [Log4j]

    12/12/2021 6:20:07 PM PST · by BenLurkin · 8 replies
    CNN ^ | December 11, 2021 | Sean Lyngaas,
    The vulnerability is in Java-based software known as "Log4j" that large organizations, including some of the world's biggest tech firms, use to configure their applications. Apple's cloud computing service, security firm Cloudflare and one of the world's most popular video games, Minecraft, are among the organizations that run Log4j, according to security researchers. The vulnerability can offer a hacker a relatively easy way to access an organization's computer server. From there, an attacker could devise other ways to access systems on an organization's network. Security experts say that the fallout from the software flaw could continue for days and weeks...