article thumbnail

Experts monitor ongoing attacks using exploits for Log4j library flaws

Security Affairs

Researchers from DrWeb monitored attacks leveraging exploits for vulnerabilities in the Apache Log4j library. Researchers from DrWeb monitored attacks leveraging exploits for vulnerabilities (CVE-2021-44228, CVE-2021-45046, CVE2021-4104, and CVE-2021-42550) in the Apache Log4j library warning of the need to adopt protective measures.

Libraries 132
article thumbnail

Researchers created a PoC for Apache OFBiz flaw CVE-2023-51467

Security Affairs

As a result, like with many supply chain libraries, the impact of this vulnerability could be severe if leveraged by threat actors.” The experts pointed out that almost all of these are honeypots. reads the report published by SonicWall. The researchers pointed out that Apache OFBiz is not a hugely popular software.

Honeypots 128
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Two Linux botnets already exploit Log4Shell flaw in Log4j

Security Affairs

Immediately after the disclosure of the Log4Shell flaw in Log4j library threat actors started including the exploit code in Linux botnets. Researchers at NetLab 360 reported that their Anglerfish and Apacket honeypots were already hit by attacks attempting to trigger the Log4Shell flaw in the Log4j library.

Honeypots 140
article thumbnail

New Go-based Redigo malware targets Redis servers

Security Affairs

Among the data they receive, they now know which server’s version is vulnerable to CVE-2022-0543 (As we explained earlier, the honeypot was built with this vulnerability on purpose). The attacking server that is defined as the master uses this connection to download the shared library exp_lin.so to the disk of the replica.

Libraries 143
article thumbnail

Log4Shell was in the wild at least nine days before public disclosure

Security Affairs

Threat actors are already abusing Log4Shell vulnerability in the Log4j library for malicious purposes such as deploying malware. A few hours ago, researchers at NetLab 360 reported that their Anglerfish and Apacket honeypots were already hit by attacks attempting to trigger the Log4Shell flaw in the Log4j library.

Mining 119
article thumbnail

Vulnerability Recap 4/15/24 – Palo Alto, Microsoft, Ivanti Exploits

eSecurity Planet

However, it’s unknown how many of them are legitimate Ivanti VPNs and how many are honeypots. April 9, 2024 Critical Windows Command Injection Vulnerability in Rust Standard Library Type of vulnerability: Command injection. The fix: On April 2, Ivanti provided fixes to address this problem and three other vulnerabilities.

article thumbnail

Apache Log4j Zero Day Exploit Puts Large Number of Servers at Severe Risk

eSecurity Planet

Deutsche Telekom officials said in a tweet that they “are observing attacks in our honeypot infrastructure coming from the TOR network.”. Effectively, any scenario that allows a remote connection to supply arbitrary data that is written to log files by an application utilizing the Log4j library is susceptible to exploitation.

Risk 133