What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

What You Need to Know About Log4j

BY eSentire

January 12, 2022 | 3 MINS READ

Attacks/Breaches

Threat Intelligence

Threat Response Unit

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Apache Log4j is a Java logging framework, highly prevalent in commercial and open-source software. Log4j is ubiquitous in commercial and open-source software and the vulnerability is relatively easy to exploit making it a significant challenge to defend.

The Log4j vulnerability is now associated with two Common Vulnerabilities and Exposures (CVE): CVE-2021-44228 & CVE-2021-45046. CVE-2021-45046 has been elevated from low severity (3.7) to critical (9.0).

eSentire’s Threat Response Unit (TRU) has observed scanning for the vulnerability, Cobalt Strike activity and crypto mining payloads. TRU has also observed the targeted of webservers. There have also been reports in the wild of the Log4j exploitation resulting in ransomware deployments. We recommend organizations scan their networks regularly, on an ad hoc basis, outside of standard cadences, to identify vulnerable assets and prioritize their patching.

Full Log4j Timeline

On December 9th, security researchers released details and a Proof-of-Concept (PoC) exploit code for CVE-2021-44228 (CVSS: 10), impacting the Apache Log4j Java-based logging library. If exploited successfully, a threat actor would have Remote Code Execution abilities, which would allow a remote and unauthenticated threat actor to take control of systems with vulnerable versions of Apache Log4j.

By December 10th, eSentire’s TRU team had observed exploitation attempts. We developed and deployed rules for our MDR for Network, Endpoint and Log services to identify exploitation activity. We began global threat hunts for exploit patterns and indicators of compromise.

On December 17th, Apache updated their advisory stating that “the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations.” CVE-2021-45046 was initially considered to be a Denial of Service (DoS) vulnerability. New research suggests that exploitation may allow a remote threat actor to achieve Remote Code Execution and steal sensitive data from vulnerable systems under certain conditions.

On December 28th, Apache released additional updates to their advisory related to CVE-2021-44832 indicating that an “attacker with permission to modify the logging configuration file can construct a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI which can execute remote code.” There remains some debate in the community as to whether this additional fix warrants a CVE. However, it is recommended that organizations ensure applications running Log4j are updated to the most recent release (2.17.1).

Recommendations from our Threat Response Unit (TRU)

How eSentire secures our customer environments 24/7

Additional Resources from eSentire:

To learn how eSentire’s Managed Vulnerability Service can help secure your environment against vulnerabilities like Log4j, connect with a security specialist today.

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire