Log4j Vulnerability: Everything you need to know about why the internet is on fire.
Newfound critical cybersecurity risk has turned the IT (Information Technology) world on its head. The vulnerability found in Log4j is considered one of the most dangerous security loopholes found in recent years. Log4j is an extensively integrated Java-based logging library developed and maintained by the Apache Software Foundation. Since most enterprises like Steam, Apple iCloud, apps like Minecraft, and government agencies even use Log4j making this the worst cybersecurity flaw to have been discovered.
It is even more concerning that hackers are actively exploiting the vulnerability, making it a zero-day exploit. Vulnerabilities actively exploited by hackers while a patch to fix the vulnerability has not yet been built or deployed is called a zero-day exploit or vulnerability.
The proof-of-concept (POC) exploit is shared online since the vulnerability has gone public, making matters worse. The POC shows everyone how a remote code execution (REC) attack can be triggered against potential targets by exploiting the above vulnerability to control vulnerable systems remotely.
The vulnerability dubbed Log4Shell (CVE-2021–44228) is a “critical” vulnerability with a severity rating of 10. Apache has already published patches to mitigate the vulnerability on Friday, first disclosed by Chen Zhaojun of Alibaba Cloud Security Team.
The United States Cybersecurity and Infrastructure Security Agency (CISA) has already issued an alert about the vulnerability on Friday, as did Australia’s CERT, UK’s National Cyber Security Centre (NCSC) and Germany’s federal cybersecurity watchdog. In addition, New Zealand’s government cybersecurity organisation alert noted that the vulnerability is already actively exploited.
While there’s not much average users can do, they must install updates for various online services whenever they are available. Most of the heavy lifting will be done on the enterprise level as companies and organisations scramble to deploy patches.
While incidences like the SolarWinds hack showed how wrong things could go when attackers infiltrate commonly used software. The Log4j meltdown highlights how badly various systems can be affected because of single flaw sits in a foundational piece of code integrated into a lot of software.
For now, security teams are prioritising figuring out how widespread the problem truly is. But unfortunately, hackers are also working overtime, exploiting this vulnerability.