Florida Christmas parade canceled after vehicle sped toward officer, scaring crowds

Danielle Wallace 3 minutes

A Florida Christmas parade came to an abrupt halt Sunday when a vehicle speeding in the downtown area accelerated toward a police officer and crashed into another car – before the driver then booked it on foot until an off-duty cop attending the festivities tackled him to the ground. 

The incident in Winter Garden, a city 14 miles west of downtown Orlando, “WAS NOT an attack,” Winter Garden police commander Jason Pearson said Monday in an email to Fox News Digital. 

The driver – 27-year-old Terryus Jorelle Baker – was charged with driving without a valid license, possession of narcotics without a prescription, aggravated assault on a law enforcement officer, and child neglect. 

Baker told investigators he failed to stop for a police officer because he knew he had a warrant for failing to appear before a judge in another driving without a license case, Winter Garden police spokesman Scott Allen told Fox News Digital. Meanwhile, an adult passenger – 24-year-old Elizabeth Chavez – was arrested for having an active warrant for failing to return rental equipment. She was bonded out of Orange County Jail on Monday, Allen said. It’s unclear how much she posted to be released. Baker remains held without bond.  

Terryus Jorelle Baker and Elizabeth Chavez were arrested following an incident at a Florida Christmas parade. 

Terryus Jorelle Baker and Elizabeth Chavez were arrested following an incident at a Florida Christmas parade.  (Orange County Jail )

Before 6 p.m. Sunday, as officers were closing the roads for the scheduled Golf Cart Christmas Parade, Baker was speeding downtown on Plant Street. An officer tried to slow the vehicle down, but the driver accelerated toward the officer, almost striking him, according to the Winter Garden Police Department.

The driver continued to accelerate, striking another vehicle traveling in the same direction, police said. When the vehicle became disabled, Baker fled on foot and an off-duty officer from another jurisdiction who was watching the parade chased and apprehended the suspect. 

Two juvenile passengers were turned over to family and the Florida Department of Children and Families was notified, police said. No one in the large crowd that assembled for the parade was injured, but the driver of a vehicle struck by the suspect’s was transported to a hospital for minor injuries. 

JILL BIDEN, DOUGLAS EMHOFF TO VISIT WAUKESHA MORE THAN 3 WEEKS AFTER PARADE ATTACK 

The incident comes three weeks after an attack in Waukesha, Wisconsin, where 39-year-old suspect Darrell Brooks Jr. allegedly plowed through a crowd at a Christmas parade on Nov. 21, killing six people, including an 8-year-old boy, and injuring 62 more.

https://www.foxnews.com/us/florida-christmas-parade-canceled-vehicle-speed-toward-officer-crowds

Apache Log4j Vulnerability Guidance

An official website of the United States government Here’s how you know

Note: CISA will continue to update this webpage as we have further guidance to impart and additional vendor information to provide.

Summary

CISA and its partners, through the Joint Cyber Defense Collaborative, are responding to active, widespread exploitation of a critical remote code execution (RCE) vulnerability (CVE-2021-44228) in Apache’s Log4j software library, versions 2.0-beta9 to 2.14.1, known as “Log4Shell” and “Logjam.” Log4j is very broadly used in a variety of consumer and enterprise services, websites, and applications—as well as in operational technology products—to log security and performance information. An unauthenticated remote actor could exploit this vulnerability to take control of an affected system.

Apache released Log4j version 2.15.0 in a security update to address this vulnerability. However, in order for the vulnerability to be remediated in products and services that use affected versions of Log4j, the maintainers of those products and services must implement this security update. Users of such products and services should refer to the vendors of these products/services for security updates. Given the severity of the vulnerability and the likelihood of an increase in exploitation by sophisticated cyber threat actors, CISA urges vendors and users to take the following actions. 

  • Vendors
    • Immediately identify, mitigate, and patch affected products using Log4j.
    • Inform your end users of products that contain this vulnerability and strongly urge them to prioritize software updates.
       
  • Affected Organizations
    • In addition to the immediate actions—to (1) enumerate external-facing devices that have Log4j, (2) ensure your SOC actions alerts on these devices, and (3) install a WAF with rules that automatically update—as noted in the box above, review CISA’s upcoming GitHub repository

Technical Details

This RCE vulnerability—affecting Apache’s Log4j library, versions 2.0-beta9 to 2.14.1—exists in the action the Java Naming and Directory Interface (JNDI) takes to resolve variables. According to the CVE-2021-44228 listing, affected versions of Log4j contain JNDI features—such as message lookup substitution—that “do not protect against adversary-controlled LDAP [Lightweight Directory Access Protocol] and other JNDI related endpoints.” 

An adversary can exploit this vulnerability by submitting a specially crafted request to a vulnerable system that causes that system to execute arbitrary code. The request allows the adversary to take full control over the system. The adversary can then steal information, launch ransomware, or conduct other malicious activity. 

Actions for Organizations Running Products with Log4j

CISA recommends affected entities:

for known affected products and patch information.

  • Prioritize patching, starting with mission critical systems, internet-facing systems, and networked servers. Then prioritize patching other affected information technology and operational technology assets. 
  • Until patches are applied, set log4j2.formatMsgNoLookups to true by adding -Dlog4j2.formatMsgNoLookups=True to the Java Virtual Machine command for starting your application. Note: this may impact the behavior of a system’s logging if it relies on Lookups for message formatting. Additionally, this mitigation will only work for versions 2.10 and above. 
  • As stated above, BOD 22-01 directs federal civilian agencies to mitigate CVE-2021-44228 by December 24, 2021, as part of the Known Exploited Vulnerabilities Catalog.

Conduct a security review to determine if there is a security concern or compromise. The log files for any services using affected Log4j versions will contain user-controlled strings.  Consider reporting compromises immediately to CISA and the FBI

  • .

Resources

This information is provided “as-is” for informational purposes only. CISA does not endorse any company, product, or service referenced below.

Ongoing List of Impacted Products and Devices

CISA will maintain a community-sourced GitHub repository

that provides a list of publicly available information and vendor-supplied advisories regarding the Log4j vulnerability.

Ongoing Sources for Detection Rules 

CISA will update sources for detection rules as we obtain them.

For detection rules, see Florian Roth’s GitHub page, log4j RCE Exploitation Detection

. Note: due to the urgency to share this information, CISA has not yet validated this content.

For a list of hashes to help determine if a Java application is running a vulnerable version of Log4j, see Rob Fuller’s GitHub page, CVE-2021-44228-Log4Shell-Hashes

Mitigation Guidance from JCDC Partners 

Cisco Talos Intelligence Group – Comprehensive Threat Intelligence: Threat Advisory: Critical Apache Log4j vulnerability being exploited in the wildPalo Alto Networks blog: Apache log4j Vulnerability CVE-2021-4428: Analysis and MitigationsCrowdStrike blog: Log4j2 Vulnerability Analysis and Mitigation RecommendationsIBM Security Intelligence blog: How Log4j Vulnerability Could Impact YouTenable blog: CVE-2021-44228: Proof-of-Concept for Critical Apache Log4j Remote Code Execution Vulnerability Available (Log4Shell)Broadcom’s Symantec Enterprise blog: Apache Log4j Zero-Day Being Exploited in the Wild contentSplunk’s blog: Log4Shell – Detecting Log4j Vulnerability (CVE-2021-44228) ContinuedVMware Blog: Log4j Vulnerability Security Advisory: What You Need to Know

General Cybersecurity Resources

Contact Us

(888)282-0870

Send us email

Download PGP/GPG keys

Submit website feedback

Subscribe to Alerts

Receive security alerts, tips, and other updates. Enter your email address

HomeSite MapFAQContact UsTraffic Light ProtocolPCIIAccountabilityDisclaimerPrivacy PolicyFOIANo Fear ActAccessibilityPlain WritingPlug-insInspector GeneralThe White HouseUSA.gov

CISA is part of the Department of Homeland Security

https://www.cisa.gov/uscert/apache-log4j-vulnerability-guidance

His name is Jim Finch you can help by donating to his cash app here… $jimmyfinch1