Risk Management

Oracle Issues Out-of-Band Update for Critical Vulnerability Exploited in Attacks

Oracle Warns of Critical WebLogic Flaw Exploited in Attacks

Oracle has released an out-of-band security alert for a critical remote code execution vulnerability affecting WebLogic Server.

<p style="text-align: center;"><strong><span><span>Oracle Warns of Critical WebLogic Flaw Exploited in Attacks</span></span></strong></p><p><span><span><span><span>Oracle has released an out-of-band security alert for a critical remote code execution vulnerability affecting WebLogic Server.</span></span></span></span></p>

Oracle Warns of Critical WebLogic Flaw Exploited in Attacks

Oracle has released an out-of-band security alert for a critical remote code execution vulnerability affecting WebLogic Server.

Tracked as CVE-2020-14750 and featuring a CVSS score of 9.8, the security flaw is related to CVE-2020-14882, a WebLogic Server bug addressed in the October 2020 Critical Patch Update (CPU) and which was deemed to be very easy to exploit.

In fact, attacks targeting CVE-2020-14882 were observed last week, soon after a Vietnamese researcher published proof-of-concept code.

CVE-2020-14750 has been assigned after researchers noticed that the patch for CVE-2020-14882 can be easily bypassed.

“This Security Alert addresses CVE-2020-14750, a remote code execution vulnerability in Oracle WebLogic Server. […] It is remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password,” Oracle notes in its advisory.

Impacting supported WebLogic Server versions 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0, the bug can be exploited by an attacker that has HTTP access to the network.

Successful exploitation of the flaw could lead to takeover of Oracle WebLogic, an advisory published by the MITRE Corporation reads.

Advertisement. Scroll to continue reading.

“The vulnerability exists due to improper input validation. A remote attacker can send a specially crafted request and execute arbitrary code on the target system. Successful exploitation of this vulnerability may result in complete compromise of vulnerable system,” Czech vulnerability intelligence company Cybersecurity Help says.

In its advisory, Oracle credited 20 researchers/organizations for reporting the vulnerability. The company recommends that customers apply the available patches as soon as possible, after installing the October 2020 CPU.

The company has refrained from sharing further details on the vulnerability, but warns that exploit code targeting it is already available online.

“Due to the severity of this vulnerability and the publication of exploit code on various sites, Oracle strongly recommends that customers apply the updates provided by this Security Alert as soon as possible,” Oracle notes.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) too has published an alert urging administrators to apply the necessary updates.

Related: Oracle WebLogic Vulnerability Targeted One Week After Patching

Related: Recently Patched Oracle WebLogic Flaw Exploited in the Wild

Related: Critical Oracle WebLogic Vulnerability Exploited in Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version