Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Oracle Fusion Middleware Vulnerability Exploited in the Wild

The US Cybersecurity and Infrastructure Security Agency (CISA) on Monday warned organizations that a critical Oracle Fusion Middleware vulnerability patched in early 2022 is being exploited in attacks.

The US Cybersecurity and Infrastructure Security Agency (CISA) on Monday warned organizations that a critical Oracle Fusion Middleware vulnerability patched in early 2022 is being exploited in attacks.

The security hole, tracked as CVE-2021-35587, impacts Oracle Access Manager, which provides the Oracle Fusion Middleware single sign-on (SSO) solution. The affected product is used by many major organizations, such as VMware, Huawei, and Qualcomm, according to the researchers who found the vulnerability.

The flaw, which impacts the OpenSSO Agent component, can allow an unauthenticated attacker with network access via HTTP to take control of Oracle Access Manager. A patch was announced by Oracle in January 2022, when the company released its Critical Patch Updates.

Oracles has credited the Vietnamese researchers known as Jang (VNPT) and Peterjson (VNG Corporation) for reporting the vulnerability. The researchers published a blog post detailing their findings in March, and noted that the flaw was discovered during the analysis of what they called a ‘mega’ Fusion Middleware vulnerability that Oracle took six months to patch.

Proof-of-concept (PoC) exploits have also been available for several months so it’s not surprising that malicious actors have been attempting to exploit CVE-2021-35587.

While CISA raised the alarm this week, data collected by threat intelligence company Greynoise shows that attempts to exploit the vulnerability in the wild started in September, with activity picking up in October and November. Greynoise has so far seen exploitation attempts coming from more than a dozen unique IP addresses.

There do not appear to be any other reports describing attacks involving CVE-2021-35587.

It’s not uncommon for threat actors to target vulnerabilities affecting Oracle Fusion Middleware products, particularly Weblogic Server.

Advertisement. Scroll to continue reading.

CISA has added CVE-2021-35587 to its Known Exploited Vulnerabilities Catalog and instructed federal agencies to address it by December 19. In addition, the agency has added CVE-2022-4135 to its catalog, the eighth Chrome zero-day patched by Google this year.

Related: Oracle Issues Out-of-Band Update for Critical Vulnerability Exploited in Attacks

Related: Oracle Releases 370 New Security Patches With October 2022 CPU

Related: Oracle Releases 520 New Security Patches With April 2022 CPU

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...