[Update] Zero-day in the Log4j Java library

Collector Update for SEC-INV-48: Zero-day in the Log4j Java library

We have published a new version of our collector, release 19.361-12, which we believe has the fix to the vulnerable Log4j dependency.

Utilizing the latest collector will help minimize the risk stemming from any new information released surrounding this vulnerability.

Resources:

Thank you again for your patience and partnership, and we will continue to provide updates as soon as we know more.

If you have any additional questions or concerns, please open a case with Sumo Logic Support (support@sumologic.com).

Triangle
  intercomavatar Jay from Sumo Logic
Unsubscribe from our emails
intercom

by "Jay from Sumo Logic" <jschwegler@sumologic.com> - 01:01 - 12 Dec 2021