Site icon Tech Newsday

Conti Exploits The Log4J Flaw To Attack Vulnerable Servers

In a recent report published by Advintel, the company revealed that the Log4J vulnerability has since been used by the Conti ransomware group ever since it was identified.

The group exploited the Log4Shell vulnerability to target VMware vCenter servers, allowing the attackers to gain access to the server and then gain the ability to move laterally across the targeted company’s network.

Although they have already gained initial access to the corporate network, exploiting the flaw, therefore, allows them to move laterally inside the compromised network.

While VMware has already provided instructions on how to fix the vulnerability in vCenter servers and vCenter Cloud Gateways, there are other ways attackers can compromise the vulnerability by simply exploiting it.

Attackers could instead exploit the Log4Shell vulnerability as software.

To better protect against the flaw, companies are advised to follow certain procedures, including updating all systems and software, conducting security audits, performing regular backups, and reducing the attack surface by disabling unnecessary protocols or systems.

Others include enabling double-factor authentication, limiting user privileges, using intrusion prevention systems and, finally, implementing security awareness programs.

For more information, read the original story in TechRepublic.

Exit mobile version