jeffv via plug on 14 Dec 2021 08:39:47 -0800


[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

[PLUG] Today in Log4j



Log4Shell Tools and Resources for Defenders

https://t.co/hpB75r52On


Where the Latest Log4Shell Attacks Are Coming From

https://threatpost.com/log4shell-attacks-origin-botnet/176977/


Log4Shell Is Spawning Even Nastier Mutations

https://threatpost.com/apache-log4j-log4shell-mutations/176962/


Log4j RCE latest: In case you hadn't noticed, this is Really Very Bad, exploited in the wild, needs urgent patching

https://www.theregister.com/2021/12/13/log4j_rce_latest/


Log4j doesn't just blow a hole in your servers, it's reopening that can of worms: Is Big Biz exploiting open source?

https://www.theregister.com/2021/12/14/log4j_vulnerability_open_source_funding/


Hackers Exploit Log4j Vulnerability to Infect Computers with Khonsari Ransomware

https://thehackernews.com/2021/12/hackers-exploit-log4j-vulnerability-to.html


40% of Corporate Networks Targeted by Attackers Seeking to Exploit Log4j

https://www.darkreading.com/application-security/40-of-corporate-networks-targeted-by-attackers-seeking-to-exploit-log4j


How Do I Find My Servers With the Log4j Vulnerability?

https://www.darkreading.com/dr-tech/how-do-i-find-which-servers-have-the-log4j-vulnerability-
___________________________________________________________________________
Philadelphia Linux Users Group         --        http://www.phillylinux.org
Announcements - http://lists.phillylinux.org/mailman/listinfo/plug-announce
General Discussion  --   http://lists.phillylinux.org/mailman/listinfo/plug