1
0
Fork 0
mirror of https://github.com/cisagov/log4j-affected-db.git synced 2024-09-19 19:12:38 +00:00
A community sourced list of log4j-affected software
Find a file
Nicholas McDonnell aa710d2818
Add missing input to issue forms
Added an input to provide information about the date of a product's
last update.
2021-12-26 20:35:19 -05:00
.github Add missing input to issue forms 2021-12-26 20:35:19 -05:00
.gitignore Improve gitignore file comments and organization. 2021-04-12 10:37:49 -04:00
.mdl_config.yaml Add a markdownlint rule for code blocks 2021-08-10 11:38:39 -04:00
.pre-commit-config.yaml Update pre-commit hook versions 2021-12-15 15:30:14 -05:00
.prettierignore Configure prettier to ignore JSON files 2019-06-07 11:20:46 -04:00
.yamllint First commit 2019-03-11 08:52:57 -04:00
CONTRIBUTING.md Update contributing instructions 2021-12-15 15:30:14 -05:00
LICENSE Rename LICENSE.md to LICENSE, make the other changes that requires 2019-06-24 17:17:54 -04:00
README.md Add CISA rec mitigation guidance 2021-12-23 16:24:27 -05:00
SOFTWARE-LIST.md Use official statement for 1Password 2021-12-23 14:33:27 -05:00

CISA Log4j (CVE-2021-44228) Vulnerability Guidance

This repository provides CISA's guidance and an overview of related software regarding the Log4j vulnerability (CVE-2021-44228). CISA encourages users and administrators to review the official Apache release and upgrade to Log4j 2.17.0 or apply the recommended mitigations immediately.

The information in this repository is provided "as is" for informational purposes only and is being assembled and updated by CISA through collaboration with the broader cybersecurity community. Inquire with the manufacturer or their respective online resources for the most up-to-date information regarding any specific product listed. CISA does not endorse any commercial product or service, including any subjects of analysis. Any reference to specific commercial products, processes, or services by service mark, trademark, manufacturer, or otherwise, does not constitute or imply their endorsement, recommendation, or favoring by CISA.

Official CISA Guidance & Resources

CISA Current Activity Alerts

National Vulnerability Database (NVD) Information: CVE-2021-44228

Mitigation Guidance

When updates are available, agencies must update software using Log4j to the newest version, which is the most effective and manageable long-term option. Where updating is not possible, the following mitigating measures can be considered as a temporary solution and apply to the entire solution stack.

  • Disable Log4j library. Disabling software using the Log4j library is an effective measure, favoring controlled downtime over adversary-caused issues. This option could cause operational impacts and limit visibility into other issues.
  • Disable JNDI lookups or disable remote codebases. This option, while effective, may involve developer work and could impact functionality.
  • Disconnect affected stacks. Solution stacks not connected to agency networks pose a dramatically lower risk from attack. Consider temporarily disconnecting the stack from agency networks.
  • Isolate the system. Create a “vulnerable network” VLAN and segment the solution stack from the rest of the enterprise network.
  • Deploy a properly configured Web Application Firewall (WAF) in front of the solution stack. Deploying a WAF is an important, but incomplete, solution. While threat actors will be able to bypass this mitigation, the reduction in alerting will allow an agency SOC to focus on a smaller set of alerts.
  • Apply micropatch. There are several micropatches available. They are not a part of the official update but may limit agency risk.
  • Report incidents promptly to CISA and/or the FBI here.

For more information regarding CISA recommended mitigation measures please visit here.

Software List

To view the full list of vendors & software click here.