Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Text4Shell Vulnerability Exploitation Attempts Started Soon After Disclosure

Exploitation attempts targeting the Apache Commons Text vulnerability tracked as CVE-2022-42889 and Text4Shell started shortly after its disclosure, according to WordPress security company Defiant.

Exploitation attempts targeting the Apache Commons Text vulnerability tracked as CVE-2022-42889 and Text4Shell started shortly after its disclosure, according to WordPress security company Defiant.

The company started monitoring its network of 4 million websites for exploitation attempts on October 17, the day when the cybersecurity community learned about its existence — the issue was disclosed by Apache developers on October 13.

Defiant, which provides the Wordfence security service for WordPress sites, said on Thursday that it had seen exploitation attempts from roughly 40 IP addresses since October 18. While a majority appear to be scans likely conducted by security teams and researchers looking for vulnerable instances, some of them may be the work of malicious actors.

“The vast majority of requests we are seeing are using the DNS prefix and are intended to scan for vulnerable installations – a successful attempt would result in the victim site making a DNS query to the attacker-controlled listener domain,” the company explained.

Apache Commons Text is an open source Java library designed for working with strings. It is used by many developers and organizations. CVE-2022-42889 is a critical issue related to untrusted data processing and it can lead to arbitrary code execution, but exploitation is only possible in certain circumstances.

When its existence became widely known, some rushed to compare it to Log4Shell, which impacts the widely used Log4j Java logging framework and which has been exploited in many attacks. That is why it was given the name Text4Shell.

However, a closer analysis revealed that while Text4Shell could also be useful to some threat actors, it’s unlikely to be exploited as widely as Log4Shell.

Alvaro Munoz, the researcher who reported the vulnerability to Apache developers, noted that Text4Shell and Log4Shell are similar, but the likelihood of exploitation is “completely different”.

Advertisement. Scroll to continue reading.

The fact that scanning for Text4Shell has started is not surprising, especially since PoC code and technical details are available, and an extension to scan for the vulnerability has been added to the popular Burp Suite web vulnerability scanner.

Firmware security company NetRise has identified multiple occurrences of CVE-2022-42889 in its customer firmware dataset, but pointed out that additional work is needed to determine whether exploitation is actually possible.

“Determining if you even have this component in all of your software is a massive undertaking,” said Thomas Pace, CEO and co-founder of NetRise.

Related: Recently Patched Apache HTTP Server Vulnerability Exploited in Attacks

Related: High-Severity Vulnerability Found in Apache Database System Used by Major Firms

 

Related: Over 100,000 Apache HTTP Servers Affected by Actively Exploited Zero-Day Flaw

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...