You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
Nicholas McDonnell f60b420cb5
Add GitHub Actions workflow to update software list
2 years ago
.github Add GitHub Actions workflow to update software list 2 years ago
config Add GitHub Actions workflow to update software list 2 years ago
.gitignore Improve gitignore file comments and organization. 3 years ago
.mdl_config.yaml Add a markdownlint rule for code blocks 3 years ago
.pre-commit-config.yaml Update pre-commit hook versions 2 years ago
.prettierignore Configure prettier to ignore JSON files 5 years ago
.yamllint Add GitHub Actions workflow to update software list 2 years ago
CONTRIBUTING.md Update contributing instructions 2 years ago
LICENSE Rename LICENSE.md to LICENSE, make the other changes that requires 5 years ago
README.md Update README.md with list pointer 2 years ago
SOFTWARE-LIST.md Update Apache Flink, issue #327 2 years ago

README.md

CISA Log4j (CVE-2021-44228) Vulnerability Guidance

This repository provides CISA's guidance and an overview of related software regarding the Log4j vulnerability (CVE-2021-44228). CISA encourages users and administrators to review the official Apache release and upgrade to Log4j 2.17.0 or apply the recommended mitigations immediately.

The information in this repository is provided "as is" for informational purposes only and is being assembled and updated by CISA through collaboration with the broader cybersecurity community. Inquire with the manufacturer or their respective online resources for the most up-to-date information regarding any specific product listed. CISA does not endorse any commercial product or service, including any subjects of analysis. Any reference to specific commercial products, processes, or services by service mark, trademark, manufacturer, or otherwise, does not constitute or imply their endorsement, recommendation, or favoring by CISA.

Official CISA Guidance & Resources

CISA Current Activity Alerts

National Vulnerability Database (NVD) Information: CVE-2021-44228

Mitigation Guidance

CISA urges organizations operating products marked as "Fixed" to immediately implement listed patches/mitigations here.

CISA urges organizations operating products marked as "Not Fixed" to immediately implement alternate controls, including:

  • Install a WAF with rules that automatically update.
  • Set log4j2.formatMsgNoLookups to true by adding -Dlog4j2.formatMsgNoLookups=True to the Java Virtual Machine command for starting your application.
  • Ensure that any alerts from a vulnerable device are immediately actioned.
  • Report incidents promptly to CISA and/or the FBI here.

Software List

To view the full list of vendors & software click here.