Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Management & Strategy

Five Eyes Nations Issue Joint Guidance on Log4j Vulnerabilities

Government agencies in the United States, Canada, the United Kingdom, Australia and New Zealand on Wednesday announced the release of a joint cybersecurity advisory to provide guidance on addressing the recently disclosed vulnerabilities affecting the widely used Log4j logging utility.

Government agencies in the United States, Canada, the United Kingdom, Australia and New Zealand on Wednesday announced the release of a joint cybersecurity advisory to provide guidance on addressing the recently disclosed vulnerabilities affecting the widely used Log4j logging utility.

Governments around the world have been warning organizations about the risks posed by the recent Log4j vulnerabilities, at least two of which — CVE-2021-44228 (aka Log4Shell) and CVE-2021-45046 — have been exploited in attacks.

Both cybercriminals and state-sponsored threat actors have targeted Log4j in their recent attacks, but the Belgian military appears to be the only government organization that has confirmed being hit to date.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) told SecurityWeek on Wednesday that it had not been aware of any federal agencies suffering a breach as a result of Log4j attacks. CISA has issued an emergency directive instructing agencies to immediately take action to address the risk.

The joint advisory released on Wednesday is the result of collaboration between CISA, FBI, NSA, Australian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), the UK’s National Cyber Security Centre (NCSC-UK), and New Zealand’s Computer Emergency Response Team (CERT NZ) and National Cyber Security Centre (NZ NCSC).

The Five Eyes advisory builds on previous guidance and it details the steps that vendors and organizations should take to reduce the risk posed by the Log4j vulnerabilities, including the latest DoS issue tracked as CVE-2021-45105.

The recommendations for vendors include identifying, mitigating and updating impacted products, and notifying the end users of affected products.

Organizations with IT and cloud assets are advised to identify vulnerable assets and take steps to address known and possibly affected systems — these assets should be treated as compromised and they should be isolated. The guidance also describes threat hunting and incident response activities.

Advertisement. Scroll to continue reading.

The advisory also contains recommendations for organizations with industrial control systems (ICS) and other OT assets. However, the agencies believe IT devices, particularly those exposed to the internet, should be prioritized.

“OT/ICS devices—if segmented appropriately from the IT environment—do not face the internet and, as such, have a smaller attack surface to this vulnerability. Exploitation of IT devices may affect OT/ICS devices if there is insufficient network segmentation that prevents lateral movement,” the advisory reads.

In addition to the mitigation guidance, CISA this week announced the release of an open source Log4j scanner designed to help organizations identify potentially vulnerable web services affected by the recent vulnerabilities.

Related: Log4Shell Tools and Resources for Defenders – Continuously Updated

Related: Chinese Government Punishes Alibaba for Not Telling It First About Log4Shell Flaw

Related: Google Finds 35,863 Java Packages Using Defective Log4j

Related: Industry Reactions to Log4Shell Vulnerability

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

The AI Risk Summit brings together security and risk management executives, AI researchers, policy makers, software developers and influential business and government stakeholders.

Register

People on the Move

Managed security platform Deepwatch has named John DiLullo as Chief Executive Officer.

Technology company Tools for Humanity (TFH) hires Damien Kieran as CPO and Adrian Ludwig as CISO.

AI driven XDR provider Vectra AI has appointed Sailesh Munagala as Chief Financial Officer.

More People On The Move

Expert Insights