Cybercrime

Text4Shell Vulnerability Exploitation Attempts Started Soon After Disclosure

Exploitation attempts targeting the Apache Commons Text vulnerability tracked as CVE-2022-42889 and Text4Shell started shortly after its disclosure, according to WordPress security company Defiant.

<p><strong><span style="font-family: "trebuchet ms", geneva; font-size: medium;">Exploitation attempts targeting the Apache Commons Text vulnerability tracked as CVE-2022-42889 and </span><a href="https://www.securityweek.com/critical-apache-commons-text-flaw-compared-log4shell-not-widespread" target="_blank" style="font-family: "trebuchet ms", geneva; font-size: medium;" rel="noopener">Text4Shell</a><span style="font-family: "trebuchet ms", geneva; font-size: medium;"> started shortly after its disclosure, according to WordPress security company Defiant.</span></strong></p>

Exploitation attempts targeting the Apache Commons Text vulnerability tracked as CVE-2022-42889 and Text4Shell started shortly after its disclosure, according to WordPress security company Defiant.

The company started monitoring its network of 4 million websites for exploitation attempts on October 17, the day when the cybersecurity community learned about its existence — the issue was disclosed by Apache developers on October 13.

Defiant, which provides the Wordfence security service for WordPress sites, said on Thursday that it had seen exploitation attempts from roughly 40 IP addresses since October 18. While a majority appear to be scans likely conducted by security teams and researchers looking for vulnerable instances, some of them may be the work of malicious actors.

“The vast majority of requests we are seeing are using the DNS prefix and are intended to scan for vulnerable installations – a successful attempt would result in the victim site making a DNS query to the attacker-controlled listener domain,” the company explained.

Apache Commons Text is an open source Java library designed for working with strings. It is used by many developers and organizations. CVE-2022-42889 is a critical issue related to untrusted data processing and it can lead to arbitrary code execution, but exploitation is only possible in certain circumstances.

When its existence became widely known, some rushed to compare it to Log4Shell, which impacts the widely used Log4j Java logging framework and which has been exploited in many attacks. That is why it was given the name Text4Shell.

However, a closer analysis revealed that while Text4Shell could also be useful to some threat actors, it’s unlikely to be exploited as widely as Log4Shell.

Alvaro Munoz, the researcher who reported the vulnerability to Apache developers, noted that Text4Shell and Log4Shell are similar, but the likelihood of exploitation is “completely different”.

Advertisement. Scroll to continue reading.

The fact that scanning for Text4Shell has started is not surprising, especially since PoC code and technical details are available, and an extension to scan for the vulnerability has been added to the popular Burp Suite web vulnerability scanner.

Firmware security company NetRise has identified multiple occurrences of CVE-2022-42889 in its customer firmware dataset, but pointed out that additional work is needed to determine whether exploitation is actually possible.

“Determining if you even have this component in all of your software is a massive undertaking,” said Thomas Pace, CEO and co-founder of NetRise.

Related: Recently Patched Apache HTTP Server Vulnerability Exploited in Attacks

Related: High-Severity Vulnerability Found in Apache Database System Used by Major Firms

 

Related: Over 100,000 Apache HTTP Servers Affected by Actively Exploited Zero-Day Flaw

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version