Cybercrime

Oracle Patches WebLogic Zero-Day Exploited in Attacks

Oracle has released an out-of-band update for WebLogic Server, a Java EE application server that is part of the company’s Fusion Middleware offering, to patch a zero-day vulnerability exploited in the wild by malicious actors.

<p><strong><span><span>Oracle has released an out-of-band update for WebLogic Server, a Java EE application server that is part of the company’s Fusion Middleware offering, to patch a zero-day vulnerability exploited in the wild by malicious actors.</span></span></strong></p>

Oracle has released an out-of-band update for WebLogic Server, a Java EE application server that is part of the company’s Fusion Middleware offering, to patch a zero-day vulnerability exploited in the wild by malicious actors.

The flaw, tracked as CVE-2019-2725 and classified as “critical,” was publicly disclosed on April 21 by the KnownSec 404 Team. The vulnerability is a deserialization issue related to the wls9_async and wls-wsat components of WebLogic, and it allows unauthenticated remote command execution.

A few days later, after a proof-of-concept (PoC) exploit was made available, cybersecurity companies reported seeing attacks exploiting this vulnerability. The SANS Institute said it had seen the flaw being leveraged to deliver cryptocurrency miners to vulnerable systems, but the organization believes it’s likely also used in targeted attacks.

The KnownSec 404 Team, which reported the vulnerability to Oracle before disclosing it, said it had found tens of thousand of exposed WebLogic Server instances using the ZoomEye search engine.

Oracle has released patches for WebLogic versions 10.3.6 and 12.1.3, and advised customers to update their installations as soon as possible. The company has credited eight researchers, including an independent expert and ones working for four different organizations, for informing it of the vulnerability.

Oracle said the security hole was associated by some media reports with previously known vulnerabilities tracked as CVE-2018-2628, CVE-2018-2893 and CVE-2017-10271. The company has clarified that all of these issues had already been patched with previous Critical Patch Updates (CPUs).

In addition to applying Oracle’s official patches, users can mitigate attacks by deleting certain files or restricting access to the vulnerable components.

It’s not uncommon for malicious actors to target Oracle WebLogic installations. Last year, several flaws were exploited shortly after Oracle released patches. In many cases, the attackers used the weaknesses to deliver cryptocurrency miners and other types of malware.

Advertisement. Scroll to continue reading.

Related: Oracle WebLogic Server Flaw Exploited to Deliver Crypto-Miners

Related: Hackers Target Poorly Patched Oracle WebLogic Flaw

Related: Recently Patched Oracle WebLogic Flaw Exploited in the Wild

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version