Log4j software flaw ‘endemic’, new cyber safety panel says


The Department of Homeland Security logo is seen during a news conference in Washington, Feb 25, 2015. A new cybersecurity panel created by Biden says a computer vulnerability discovered last year in a ubiquitous piece of software is an ‘endemic’ problem that will pose security risks for potentially a decade or more. The Cyber Safety Review Board said in a new report that while there hasn’t been sign of any major cyberattack due to the Log4j flaw, it will still ‘be exploited for years to come’. — AP

A computer vulnerability discovered last year in a ubiquitous piece of software is an “endemic” problem that will pose security risks for potentially a decade or more, according to a new cybersecurity panel created by US President Joe Biden.

The Cyber Safety Review Board said in a report on July 14 that while there hasn’t been sign of any major cyberattack due to the Log4j flaw, it will still “be exploited for years to come”.

“Log4j is one of the most serious software vulnerabilities in history,” the board’s chairman, Department of Homeland Security Under Secretary Rob Silvers, told reporters on July 13.

The Log4j flaw, made public late last year, lets Internet-based attackers easily seize control of everything from industrial control systems to web servers and consumer electronics. The first obvious signs of the flaw’s exploitation appeared in Minecraft, a hugely popular online game owned by Microsoft.

The flaw’s discovery prompted urgent warnings by government officials and massive efforts by cybersecurity professionals to patch vulnerable systems.

The board said on July 14 that “somewhat surprisingly” the exploitation of the Log4j bug had occurred at lower levels than experts predicted. The board also said that it was unaware of any “significant” Log4j attacks on critical infrastructure systems but noted that some cyberattacks go unreported.

The board said future attacks are likely in large part because Log4j is routinely embedded with other software and can be hard for organisations to find running in their systems.

“This event is not over,” Silvers said.

Log4j, written in the Java programming language, logs user activity on computers. Developed and maintained by a handful of volunteers under the auspices of the open-source Apache Software Foundation, it is extremely popular with commercial software developers.

A security researcher at the Chinese tech giant Alibaba notified the foundation on Nov 24. It took two weeks to develop and release a fix. Chinese media reported that the government punished Alibaba for not reporting the flaw earlier to state officials.

The board said Thursday it found “troubling elements” with the Chinese government’s policy toward vulnerability disclosures, saying it could give Chinese state hackers an early look at computer flaws they could use for nefarious means like stealing trade secrets or spying on dissidents. The Chinese government has long denied wrongdoing in cyberspace and told the board that it encourages improved information sharing on software vulnerabilities.

The board offered a number of recommendations on mitigating the fallout of the Log4j flaw as well as improving cybersecurity generally. That includes the suggestion that universities and community colleges make cybersecurity training a required part of computer science degree and certification programs.

The Cyber Safety Review Board is modelled after the National Transportation Safety Board, which reviews plane crashes and other major accidents, and was mandated by an executive order Biden signed last May. The 15-member board is made up of FBI, National Security Agency and other government officials as well as people from the private sector. Some supporters of the new board criticised DHS for taking so long to get it up and running.

Biden’s executive order directed the board to conduct its first review on the massive Russian cyber espionage campaign known as SolarWinds. Russian hackers were able to breach several federal agencies, including accounts belonging to top cybersecurity officials at DHS, though the full fallout from that campaign is still unclear.

Silvers said DHS and the White House agreed that reviewing the Log4j flaw was a better use of the new board’s expertise and time. – AP

Follow us on our official WhatsApp channel for breaking news alerts and key updates!
   

Next In Tech News

IBM falls as enterprise-spending constraints choke consulting demand
US agency to vote to restore net neutrality rules
India's Tech Mahindra misses Q4 revenue view on weak communications segment
Explainer-Where are Wall Street's analyst notes on Trump's Truth Social?
AI spending worries cast gloom over Alphabet, Microsoft
Electric cars and digital connectivity dominate at Beijing auto show
Most global tech leaders see their companies unprepared for AI
India plans curbs on suspect bank accounts to fight cyber fraud, sources say
Tech companies plug into India's smaller cities for talent
Tencent pushes wider adoption of AI-powered smart mobility system from a vehicle’s cockpit to the factory floor

Others Also Read