Previous Episode: AWS Outage - What is impacted?
Next Episode: The Latest with Log4J

Cloud Security News this week 15 December 2021

This week, the world of cybersecurity has been consumed by the Log4Shell vulnerability. So whats it all about.  Log4j is a  Java library for logging error messages in applications. It was  developed by the open-source Apache Software Foundation and is a key Java-logging framework. The critical zero day security vulnerability has been named ‘Log4Shell’ and has a maximum CVSS ( Common Vulnerability Scoring System ) score of 10. The zero-day had been exploited at least nine days before it surfaced on Thursday. This vulnerability puts any device connected to the internet and running Apache Log4J, versions 2.0 to 2.14.1.at risk. This impacts cloud services, developer services, security devices, mapping services, and more.
AWS has released details on how the flaw impacts its services and said it is working on patching its services that use Log4j and has released mitigations for services like CloudFront. This can be viewed here. Microsoft has also released Guidance for preventing, detecting, and hunting for Log4j  exploitation here and Google  cloud is also “is actively following the security vulnerability” and  has released recommendations for investigating and responding to the Apache “Log4j 2” vulnerability here IBM said it is "actively responding" to the Log4j vulnerability across IBM's own infrastructure and its products, can be found here and Oracle has issued a patch too here. There is a comprehensive list of  all known softwares vulnerable and not vulnerable to LogShell is available on GitHub along with any known fixes. Here
This vulnerability is being exploited to install malware, crypto mining, perform DDOS attacks, drop Cobalt Strike beacons, scan for vulnerable servers and exfiltrate information.
To finish on a note other log4J - Have you heard about Dazz? Well if you haven't, they are a one-year old cloud security remediation startup that recently closed another round of funding and raised 60 million dollars. Dazz is looking to automate cloud security through their AI driven product in a developer friendly way. You can find out more about them hereEpisode Show Notes on Cloud Security Podcast Website.

Podcast Twitter - Cloud Security Podcast (@CloudSecPod)


Instagram - Cloud Security News 


If you want to watch videos of this LIVE STREAMED episode and past episodes, check out:


- Cloud Security Podcast:


- Cloud Security Academy:

Twitter Mentions