Log4j software flaw ‘endemic’, US cybersecurity panel says

15 July 2022, 11:13

The Department of Homeland Security logo
Cybersecurity Safety Review Board. Picture: PA

The first obvious signs of the flaw’s exploitation appeared in Minecraft, a hugely popular online game owned by Microsoft.

A computer vulnerability discovered last year in a ubiquitous piece of software is an “endemic” problem that will pose security risks for potentially a decade or more, according to a new cybersecurity panel created by US President Joe Biden.

The Cyber Safety Review Board said in a report on Thursday that while there has not been a sign of any major cyberattack due to the Log4j flaw, it will still “be exploited for years to come”.

“Log4j is one of the most serious software vulnerabilities in history,” the board’s chairman, Department of Homeland Security (DHS) under secretary Rob Silvers, told reporters.

The Log4j flaw, made public late last year, lets internet-based attackers easily seize control of everything from industrial control systems to web servers and consumer electronics.

The first obvious signs of the flaw’s exploitation appeared in Minecraft, a hugely popular online game owned by Microsoft.

The flaw’s discovery prompted urgent warnings by government officials and massive efforts by cybersecurity professionals to patch vulnerable systems.

The board said on Thursday that “somewhat surprisingly” the exploitation of the Log4j bug had occurred at lower levels than experts predicted.

It also said it was unaware of any “significant” Log4j attacks on critical infrastructure systems but noted that some cyberattacks go unreported.

The board said future attacks are likely in large part because Log4j is routinely embedded with other software and can be hard for organisations to find running in their systems.

“This event is not over,” Mr Silvers said.

Log4j, written in the Java programming language, logs user activity on computers.

Developed and maintained by a handful of volunteers under the auspices of the open-source Apache Software Foundation, it is extremely popular with commercial software developers.

A security researcher at the Chinese tech giant Alibaba notified the foundation on November 24.

It took two weeks to develop and release a fix.

Chinese media reported that the government punished Alibaba for not reporting the flaw earlier to state officials.

A laptop user
The Cyber Safety Review Board offered a number of recommendations on mitigating the fallout of the Log4j flaw as well as improving cybersecurity generally (Tim Goode/PA)

The board said on Thursday it found “troubling elements” with the Chinese government’s policy towards vulnerability disclosures, saying it could give Chinese state hackers an early look at computer flaws they could use for nefarious means such as stealing trade secrets or spying on dissidents.

The Chinese government has long denied wrongdoing in cyberspace and told the board that it encourages improved information-sharing on software vulnerabilities.

The board offered a number of recommendations on mitigating the fallout of the Log4j flaw as well as improving cybersecurity generally.

That includes the suggestion that universities and community colleges make cybersecurity training a required part of computer science degree and certification programmes.

The Cyber Safety Review Board is modelled on the National Transportation Safety Board, which reviews plane crashes and other major accidents, and was mandated by an executive order Mr Biden signed last May.

The 15-member board is made up of FBI, National Security Agency and other government officials as well as people from the private sector.

Some supporters of the new board criticised the DHS for taking so long to get it up and running.

Mr Biden’s executive order directed the board to conduct its first review on the massive Russian cyber espionage campaign known as SolarWinds.

Russian hackers were able to breach several federal agencies, including accounts belonging to top cybersecurity officials at the DHS, though the full fallout from that campaign is still unclear.

Mr Silvers said the DHS and the White House agreed that reviewing the Log4j flaw was a better use of the new board’s expertise and time.

By Press Association

More Technology News

See more More Technology News

A laptop user with their hood up

Deepfakes a major concern for general election, say IT professionals

A woman using a mobile phone

Which? urges banks to address online security ‘loopholes’

Child online safety report

Tech giants agree to child safety principles around generative AI

Holyrood exterior

MSPs to receive cyber security training

Online child abuse

Children as young as three ‘coerced into sexual abuse acts online’

Big tech firms and financial data

Financial regulator to take closer look at tech firms and data sharing

Woman working on laptop

Pilot scheme to give AI regulation advice to businesses

Vehicles on the M4 smart motorway

Smart motorway safety systems frequently fail, investigation finds

National Cyber Security Centre launch

National Cyber Security Centre names Richard Horne as new chief executive

The lights on the front panel of a broadband internet router, London.

Virgin Media remains most complained about broadband and landline provider

A person using a laptop

£14,000 being lost to investment scams on average, says Barclays

Europe Digital Rules

Meta unveils latest AI model as chatbot competition intensifies

AI technology

Younger children increasingly online and unsupervised, Ofcom says

Migrant Channel crossing incidents

Ministers will be told to use AI to screen migrants for threats, adviser says

Nothing smartphone

UK tech firm Nothing to integrate ChatGPT into its devices

The Google offices in Six Pancras Square, London

Google confirms more job cuts as part of company reorganisation