Two years on, 1 in 4 apps still vulnerable to Log4Shell

Two years on, 1 in 4 apps still vulnerable to Log4Shell

December 11, 2023 at 10:06AM

Two years after the Log4Shell vulnerability disclosure, around 1 in 4 applications still rely on outdated Log4j libraries, making them susceptible to exploitation. While some developers promptly updated the libraries, a significant proportion remain vulnerable. Urgent action was effective, but there’s still a need for more rigorous open source security practices.

The meeting notes highlight key findings related to the Log4Shell vulnerability in the open source Java-based Log4j logging utility:

– Approximately one in four applications are still dependent on outdated Log4j libraries, leaving them open to exploitation.
– The majority of vulnerable apps have not updated the Log4j library since it was first implemented by developers, with 32 percent running pre-2015 EOL versions.
– Only a minority of developers acted quickly to update to secure versions after the vulnerability was disclosed in December 2021, and since then, there has been a limited improvement in open source software security practices.
– Nearly 35 percent of applications remain vulnerable to Log4Shell, and nearly 40 percent are vulnerable to RCE flaws.
– Log4j downloads continue to contain vulnerable versions, with 26 percent of downloads in the last seven days being vulnerable to the RCE exploit.
– While the Log4Shell vulnerability initially caused widespread fear and high-profile issues, fast action and urgent awareness campaigns helped mitigate the potential damage.

The main takeaway is that there is still room for improvement in open source software security practices, and organizations may not be fully aware of their exposure to open source security risks.

Let me know if you need further details or analysis on the meeting notes.

Full Article