This article is more than 1 year old

You better have patched those Log4j holes or we'll see what a judge has to say – FTC

Apply fixes responsibly in a timely manner or face the wrath of Lina Khan

The US Federal Trade Commission on Tuesday warned companies that vulnerable Log4j software needs to be patched … or else.

In case any system administrators last month somehow missed the widespread alarm over vulnerabilities (CVE-2021-44228, CVE-2021-45046, CVE-2021-44832) in the Java logging package, the trade watchdog said Log4j continues to be exploited by a growing number of attackers and urged organizations to act now before it's too late.

The FTC is advising companies to consult the US Cybersecurity and Infrastructure Security Agency's (CISA) guidance on dealing with the Log4j flaws. If companies fail to fix their code and lose customer data, the FTC says it may just see what a judge thinks about that.

"The duty to take reasonable steps to mitigate known software vulnerabilities implicates laws including, among others, the Federal Trade Commission Act and the Gramm Leach Bliley Act," the commission said. "It is critical that companies and their vendors relying on Log4j act now, in order to reduce the likelihood of harm to consumers, and to avoid FTC legal action."

The commission pointed to the example it had made – with the help of the Consumer Financial Protection Bureau and 50 US states and territories – of hacked credit reporting firm Equifax, which agreed to pay $700m to settle charges that it exposed the personal information of 147 million people in 2017. In that instance it was a vulnerability in another open source project that permitted the data heist: Apache Struts.

The tribulations of Equifax may not be the threat the FTC thinks it is, given the skepticism about the commission's effectiveness. Privacy advocacy groups like EPIC note that not much has changed for the data gathering industry in recent years.

Europe's beating the US on data protection

In 2018, the Consumer Financial Protection Bureau, under Acting Director Mick Mulvaney, appears to have wrapped up its investigation of Equifax without seeking subpoenas or obtaining testimony from Equifax executives, or testing Equifax's security [PDF]. So much for oversight.

In testimony before the the House Committee on Financial Services on February 14, 2018, EPIC executive director Marc Rotenberg lamented the lack of a comprehensive US data protection regime like Europe's GDPR and noted the FTC's limited ability to protect data under the "Safeguards Rule" of the Gramm-Leach-Bliley Act.

In short, advocacy groups appear to believe the trade watchdog's bark is worse than its bite.

The Open Markets Institute, a progressive think tank, went so far as to denounce the FTC's 2019 $5bn privacy violation settlement with Facebook – now living under the assumed name Meta – as ineffective and woefully insufficient.

”If we had a strong privacy law on the books, Mark Zuckerberg would already be in jail for his serial lying about Facebook’s abuse of Americans’ data," said Senator Ron Wyden (D-OR) on Tuesday.

"Congress has the opportunity to act now by passing a comprehensive privacy law that can cut off the flow of data to Facebook’s outrage machine by setting strong new rules for how companies can collect, share and use Americans’ personal information. That will go right to Facebook’s business model and hit its bottom line, which seems to be the only thing that company cares about.”

In May last year, after seeing its authority curbed by the US Supreme Court, the FTC begged lawmakers restore its ability to recover funds from fraudsters.

The appointment of Columbia Law School professor and tech company critic Lina Khan last year as Chair of the FTC has raised hopes that the commission can become more effective in policing irresponsible or unlawful behavior among corporate giants, particularly in the tech industry. Khan's influential 2017 paper Amazon’s Antitrust Paradox was a deep dive into how the existing outdated anti-trust laws greatly benefited the tech giants.

The commission at least offers this commitment:

"The FTC intends to use its full legal authority to pursue companies that fail to take reasonable steps to protect consumer data from exposure as a result of Log4j, or similar known vulnerabilities in the future."

You have been politely cautioned. ®

More about

TIP US OFF

Send us news


Other stories you might like