Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Oracle Patches WebLogic Zero-Day Exploited in Attacks

Oracle has released an out-of-band update for WebLogic Server, a Java EE application server that is part of the company’s Fusion Middleware offering, to patch a zero-day vulnerability exploited in the wild by malicious actors.

Oracle has released an out-of-band update for WebLogic Server, a Java EE application server that is part of the company’s Fusion Middleware offering, to patch a zero-day vulnerability exploited in the wild by malicious actors.

The flaw, tracked as CVE-2019-2725 and classified as “critical,” was publicly disclosed on April 21 by the KnownSec 404 Team. The vulnerability is a deserialization issue related to the wls9_async and wls-wsat components of WebLogic, and it allows unauthenticated remote command execution.

A few days later, after a proof-of-concept (PoC) exploit was made available, cybersecurity companies reported seeing attacks exploiting this vulnerability. The SANS Institute said it had seen the flaw being leveraged to deliver cryptocurrency miners to vulnerable systems, but the organization believes it’s likely also used in targeted attacks.

The KnownSec 404 Team, which reported the vulnerability to Oracle before disclosing it, said it had found tens of thousand of exposed WebLogic Server instances using the ZoomEye search engine.

Oracle has released patches for WebLogic versions 10.3.6 and 12.1.3, and advised customers to update their installations as soon as possible. The company has credited eight researchers, including an independent expert and ones working for four different organizations, for informing it of the vulnerability.

Oracle said the security hole was associated by some media reports with previously known vulnerabilities tracked as CVE-2018-2628, CVE-2018-2893 and CVE-2017-10271. The company has clarified that all of these issues had already been patched with previous Critical Patch Updates (CPUs).

In addition to applying Oracle’s official patches, users can mitigate attacks by deleting certain files or restricting access to the vulnerable components.

It’s not uncommon for malicious actors to target Oracle WebLogic installations. Last year, several flaws were exploited shortly after Oracle released patches. In many cases, the attackers used the weaknesses to deliver cryptocurrency miners and other types of malware.

Advertisement. Scroll to continue reading.

Related: Oracle WebLogic Server Flaw Exploited to Deliver Crypto-Miners

Related: Hackers Target Poorly Patched Oracle WebLogic Flaw

Related: Recently Patched Oracle WebLogic Flaw Exploited in the Wild

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...