Apache

Palo Alto Networks offers proactive protections against Apache Log4j vulnerability with Threat Prevention

As organizations continue to discover and patch the severe Apache Log4j vulnerability on their networks, Palo Alto Networks is recommending their customers leverage their next generation firewalls with Threat Prevention service, along with Cortex XDR and Prisma Cloud to help mitigate the threat.

Palo Alto Networks offers proactive protections against Apache Log4j vulnerability with Threat Prevention Read More »

Google adds OSS-Fuzz open source fuzzer capability to discover Log4Shell vulnerability

As the catastrophic Log4j vulnerability continues to cause havoc on the internet and organizations, Google in collaboration with security firm Code Intelligence has released an update to open source fuzzer (OSS-Fuzz) that can detect the Log4Shell vulnerability.

Google adds OSS-Fuzz open source fuzzer capability to discover Log4Shell vulnerability Read More »

Researchers discover Critical RCE 0-day “Log4Shell” vulnerability (CVE-2021-44228) in Apache Log4j logging utility (update)

Researchers have discovered a Critical 0-day vulnerability (CVE-2021-44228) in Apache Log4j logging utility that can result in remote code execution (RCE). In addition, CISA and Microsoft also issue new guidance for log4j vulnerability remediation.

Researchers discover Critical RCE 0-day “Log4Shell” vulnerability (CVE-2021-44228) in Apache Log4j logging utility (update) Read More »

Apache patches two Struts 2 vulnerabilities

The Apache Software Foundation has patched two vulnerabilities in Apache Struts 2 that could result in remote code execution (RCE) or Denial of Service (DoS). An attacker could exploit one of these vulnerabilities to take control of impacted systems. According to Apache, the two vulnerabilities affect Struts versions 2.0.0 – 2.5.20 and are described in

Apache patches two Struts 2 vulnerabilities Read More »