The DNSFilter Blog | DNSFilter

DNSFilter: DNSFilter Response to Log4j Vulnerability

Written by Arthur Chocholacek | Dec 13, 2021 5:00:00 AM

If you've been on the internet at all in the last 72 hours, you've undoubtedly heard that you should be concerned about the Log4j exploit and that lots of your software is currently vulnerable to it. On the off-chance you missed it, the nitty gritty details are here.

We've done a full internal audit of all aspects of the DNSFilter software stack, including our dashboard, backend software, databases, and our roaming clients, and can confidently say that we have no exposure to the log4j vulnerability from any angle.

Of course, we recommend doing a complete review of all of your software, as due to the nature of the exploit, it is not something DNSFilter can intercept and protect you from—but you don't have to worry about DNSFilter itself.

While DNSFilter does not play a role in mitigation or prevention of the Log4j threat, we do protect our users from malicious domains queried from your infrastructure. Since Log4j allows for the adding of malicious links into logs which get parsed, we can lessen the impact of these attacks if you are blocking malware, botnet, phishing, or other deceptive domains—including newly registered domains.

For assistance in discovering which tools actually use Log4j, this article from InfoWorld has some great suggestions on steps you can take.

Our very own Mikey Pruitt and Peter Lowe were on the RocketMSP podcast Monday December 13 discussing the Log4j vulnerability. (I made myself known in the background). You can watch the full video here:

Technical Update December 16, 2021:

As further CVEs have been released since our initial statement, we just wanted to follow up here to confirm that DNSFilter is not affected by any of the following CVEs related the the Log4J vulnerability. These include all CVEs currently known to us: CVE-2021-44228, CVE-2021-45046, CVE-2021-4104.

Full details of the vulnerabilities can be found on the CERT website.