Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Patch for Actively Exploited Flaw in Adobe Commerce and Magento Bypassed

Adobe has announced new patches for the Commerce and Magento e-commerce platforms after researchers discovered that a fix for an actively exploited zero-day can be bypassed.

Adobe has announced new patches for the Commerce and Magento e-commerce platforms after researchers discovered that a fix for an actively exploited zero-day can be bypassed.

Adobe informed Commerce and Magento users on Sunday that it had become aware of a critical vulnerability that allows remote code execution without authentication.

The software giant said the flaw, tracked as CVE-2022-24086, has been “​​exploited in the wild in very limited attacks targeting Adobe Commerce merchants.”

The company updated its initial advisory on Thursday to inform Commerce and Magento users that they need to apply two patches — one on top of the other — in order to protect their online stores against attacks. The patches are MDVA-43395 and MDVA-43443.

Researchers discovered that the patch for CVE-2022-24086 can be bypassed, which led Adobe to assign a new CVE identifier, namely CVE-2022-24087. Adobe says it’s not aware of any attacks exploiting this second weakness.

Researchers who use the online monikers Eboda and Blaklis have been credited by Adobe for reporting CVE-2022-24087, but the patch bypass was also independently discovered by cybersecurity firm Positive Technologies, which also claims to have reproduced the initial exploit.

Adobe told SecurityWeek that exploitation of CVE-2022-24086 was discovered by its internal security team, but it could not share additional information regarding the attacks.

It’s not uncommon for threat actors to target Magento-powered stores. One recent attack involved more than 500 online stores powered by Magento 1, targeted by cybercriminals to plant web skimmers designed to harvest user data. The attackers exploited a combination of flaws and leveraged the fact that Magento 1 no longer receives security updates.

Advertisement. Scroll to continue reading.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has instructed federal agencies to patch the Commerce/Magento vulnerability by March 1.

Related: Adobe Patches Reader Flaws That Earned Hackers $150,000 at Chinese Contest

Related: Adobe Patches Gaping Security Flaws in 14 Software Products

Related: Adobe Joins Security Patch Tuesday Frenzy

Related: Adobe Patches Critical RoboHelp Server Security Flaw

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.