Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

CISA Warns of Attacks Exploiting Oracle WebLogic Vulnerability Patched in January

CISA warns of attacks exploiting an Oracle WebLogic vulnerability tracked as CVE-2023-21839, which was patched with the January 2023 CPU.

The US Cybersecurity and Infrastructure Security Agency (CISA) has added three vulnerabilities to its known exploited vulnerabilities catalog, including an Oracle WebLogic flaw patched by the vendor in January.

There do not appear to be any public reports describing exploitation of the WebLogic vulnerability. The security hole, tracked as CVE-2023-21839, can be exploited for remote code execution, allowing an attacker to take complete control of the targeted server. It was fixed by Oracle with its January 2023 critical patch update (CPU)

Oracle has credited several researchers for informing it about the vulnerability, which is described by the company as being remotely exploitable without authentication and without user interaction.

Several proof-of-concept (PoC) exploits targeting CVE-2023-21839 have been made public since late February and an expert warned in early March that vulnerable systems could be identified using the Shodan search engine. 

Another vulnerability added by CISA to its catalog on Monday is CVE-2023-1389, a remote code execution flaw affecting TP-Link Archer AX-21 routers. 

The vulnerability was initially disclosed at Zero Day Initiative’s Pwn2Own Toronto hacking contest last year, where participants earned nearly $1 million for their exploits.

Zero Day Initiative threat hunters noticed recently that the Mirai botnet had added an exploit for CVE-2023-1389 to its arsenal. In the initially observed attacks, the botnet used the exploit to mainly target devices in Eastern Europe.  

After news of in-the-wild exploitation broke, TP-Link issued a statement urging customers to install the available firmware patches. 

Advertisement. Scroll to continue reading.

The third security hole added by CISA to its catalog is CVE-2021-45046, an Apache Log4j vulnerability that can be exploited for arbitrary code execution. Its existence came to light in 2021, at around the same time as the notorious Log4Shell vulnerability.

CISA and other government cybersecurity agencies warned about CVE-2021-45046 being exploited in attacks back in December 2021. It’s unclear why it has only been added now to the known exploited vulnerabilities catalog. 

Related: Exploitation of Oracle E-Business Suite Vulnerability Starts After PoC Publication

Related: CISA Adds Chrome, macOS Bugs to Known Exploited Vulnerabilities Catalog

Related: Veritas Vulnerabilities Exploited in Ransomware Attacks Added to CISA ‘Must Patch’ List

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.