Logjam

Malware updated 5 months ago (2024-05-04T20:37:31.745Z)
Download STIX
Preview STIX
Logjam is a notorious malware that has been identified as a significant threat to network security. It exploits vulnerabilities in systems by tricking network clients into using weakened encryption modes, known as EXPORT ciphers. This type of "downgrade problem" was initially observed in 2015 when researchers devised similar attacks, including the infamous FREAK and LOGJAM attacks. These malicious activities can infiltrate systems through various channels, such as suspicious downloads, emails, or websites, often without user awareness. Once inside, they can steal personal information, disrupt operations, or even hold data hostage for ransom. In response to the Logjam threat, U.S. officials have requested insurers to suspend rules that require doctors to seek authorization before providing some care. However, insurers are concerned that this could open doors to fraudulent activities or abusive billing practices. Vulnerabilities that need to be scanned for include IPv6, Wordpress, SiteMap/Robot.txt, Firewall, Slowloris Denial of Service, HEARTBLEED, POODLE, OpenSSL CCS Injection, FREAK, Firewall, LOGJAM, FTP Service, STUXNET, Telnet Service, LOG4j, Stress Tests, WebDAV, LFI, RFI, or RCE. The fight against malware like Logjam involves a collaborative effort from various experts in the field. Key contributors include Johns Hopkins University professor Matt Green, PKI and Chromium contributor Ryan Sleevi, browser security expert Chris Palmer, "Logjam attack" developer David Adrian, and AWS cryptography engineer Colm MacCárthaigh. Their collective expertise and knowledge contribute significantly to understanding and mitigating the risks posed by such threats.
Description last updated: 2024-03-18T16:16:45.685Z
What's your take? (Question 1 of 2)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Papercut
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Vulnerabilities
To see the evidence that has resulted in these vulnerability associations, create a free account
Alias DescriptionAssociation TypeVotes
The Heartbleed Vulnerability is associated with Logjam. Heartbleed is a significant software vulnerability that was discovered in 2014. It is a flaw in the OpenSSL protocol, which is widely used for securing communication on the internet. The vulnerability (CVE-2014-0160) allows attackers to read server memory and send additional data, effectively "bleedUnspecified
2
The Printnightmare Vulnerability is associated with Logjam. PrintNightmare (CVE-2021-34527) is a significant vulnerability in the Windows Print Spooler service that allows an attacker to escalate privileges either locally or remotely by loading a malicious DLL which will be executed as SYSTEM. This flaw, potentially a new zero-day Microsoft vulnerability, enUnspecified
2
Source Document References
Information about the Logjam Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more