3 minute read

Log4j – Searchable Repository: Community-sourced GitHub Comes to Rescue

By Vinoth Venkatesan

Since the Log4j vulnerability surfaced, one of the most prominent challenges organizations had been finding the impacted software rather than fixing it. This particular logging piece of open-source software is extensively used and deeply rooted in consumer and enterprise IT environments. Because it is so popular and code re-use is so common throughout the software development ecosystem, most vendors could not determine how many of their products use Log4j. At the same time, organizations were forced to scour their own IT environments for signs of the vulnerable version and exploitation.

That lack of visibility and the indicators that malicious hackers were also racing to exploit the vulnerability has prompted a massive, collaborative effort across government and industry to determine the scope of collective exposure. It led to concerns among policymakers about the long tail potential of Log4j and its impact for years to come.

This particular vulnerability is an eye-opener for most of us to have the Software Bill of Materials (SBOM) - basically, an ingredient list that can detail the origin of various pieces of code from where they came and their associated version to determine whether they’re vulnerable similar to Log4j.

After the disclosure of the Log4j flaw, the Cybersecurity and Infrastructure Security Agency (CISA) swiftly moved to put together a GitHub page listing software products that contain the underlying vulnerable Log4j code as well as those where it was absent.

Leveraging the CISA data, two members of the cybersecurity community, Beau Woods and Adam Bregenzer, have developed a new open-source search tool to help cybersecurity professionals navigate an increasingly cumbersome list of software products affected by the Log4j vulnerability.

This search-based tool is a boon for people to identify the vulnerable version of Log4j and fix them accordingly.

Another notable open-source project helps companies run the detection rules to identify the Remote Code Execution on vulnerable Log4j instances. Check the detection rules consolidated in Florian Roth’s GitHub page across various operating system flavours.

A searchable repository helps analyze your current possibly impacted products and aids to remediate them with proper fixes. The repository also contains notes, references, and links to the vendor advisory/fix guidance, which will come in handy for your patch management cycle.

About the Author Vinoth is a cybersecurity professional by heart with over two decades of experience in Information Technology and Cybersecurity. He is an Australian Computer Society (ACS) Senior Certified Professional in Cybersecurity and holds various industry-leading cybersecurity credentials. Vinoth loves to write about the latest cybersecurity happenings and blockchain-related articles.