Log4j: Is My Organization Impacted?

Talk to any security professional and they’ll tell you that a vulnerability that allows for unauthenticated remote code execution is as about as critical as it gets. That’s exactly what CVE-2021-44228 allows.


On December 9, 2021, the severe Apache Log4j zero-day vulnerability was disclosed via GitHub. The known exploit was also disclosed publicly, creating a panic across the security community. The mere fact that a fix was put into place in a matter of hours of discovery, is an indicator of how severe the vulnerability truly is. Given its severity, users are encouraged to take action immediately.


As teams scrambled to address CVE-2021-44228, a new vulnerability came about: CVE 2021-45046, as the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was deemed “incomplete in certain non-default configurations.” It causes Log4j2 Thread Context Message Pattern and Context Lookup Pattern to be vulnerable to a denial of service attack.


Continue reading for details on the impact, guidance to determine whether your organization is at risk of Log4j exploit, and mitigation recommendations.

What is the impact of the Log4j 2 zero-day vulnerability?


The ubiquity of Log4j is the greatest concern. In just 24 hours, it has been reported that Apple iCloud, Twitter, Cloudflare, Minecraft, and Steam, identified the vulnerability in their systems.


Its impact is expected to spread even further given Log4j is widely used across enterprise applications, including mobile applications, thick client applications, web applications, desktop GUI applications, and other Java-based applications to record/log activities within an application.


If exploited, cybercriminals can take control of an affected system remotely.

Is my organization vulnerable?


The first step to threat mitigation is to understand Log4j’s presence i ..

Support the originator by clicking the read the rest link below.