Another Remote Code Execution flaw in WebLogic exploited in the wild

Oracle released emergency patches for another critical remote code execution vulnerability affecting WebLogic Server.

On Tuesday, Oracle released emergency patches for another critical remote code execution vulnerability affecting the WebLogic Server.

The vulnerability, tracked as CVE-2019-2729, affects WebLogic versions 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. The vulnerability is a remotely exploitable deserialization vulnerability via XMLDecoder in Oracle WebLogic Server Web Services, it received a CVSS score of 9.8.

A remote attacker could exploit the CVE-2019-2729 flaw without authentication. The issue was independently reported to Oracle by many security researchers.

“This Security Alert addresses CVE-2019-2729, a deserialization vulnerability via XMLDecoder in Oracle WebLogic Server Web Services. This remote code execution vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password.” reads the security advisory published by Oracle.

“Due to the severity of this vulnerability, Oracle strongly recommends that customers apply the updates provided by this Security Alert as soon as possible.”

Oracle WebLogic flaw

Oracle urges its users to apply the necessary patches and also the latest Critical Patch Update (CPU).

John Heimann, VP of Security Program Management at Oracle, pointed out that the CVE-2019-2729 is different from the recently discovered CVE-2019-2725 that was exploited in cryptojacking campaigns and in hacking campaigns spreading the Sodinokibi ransomware.

“Please note that while the issue addressed by this alert is a deserialization vulnerability, like that addressed in Security Alert CVE-2019-2725, it is a distinct vulnerability.” wrote Heimann.

“Due to the severity of this vulnerability, Oracle recommends that this Security Alert be applied as soon as possible.”

According to the experts at Knownsec 404 Team who also reported the flaw, the CVE-2019-2729 is actually the result of an uncomplete patch for CVE-2019-2725. Knownsec 404 Team confirmed that threat actors are already exploiting the CVE-2019-2729 in the wild.

“Then today, a new oracle webLogic deserialization RCE 0day vulnerability was found and is being actively used in the wild.We analyzed and reproduced the 0day vulnerability, which is based on and bypasses the patch for CVE-2019–2725.” reads a post published by Knownsec 404 Team.

Knownsec 404 Team provided the following temporary solutions:

  • Scenario-1: Find and delete wls9_async_response.war, wls-wsat.war and restart the Weblogic service.
  • Scenario-2: Controls URL access for the /_async/* and /wls-wsat/* paths by access policy control.

Pierluigi Paganini

(SecurityAffairs – CVE-2019-2729, hacking)

The post Another Remote Code Execution flaw in WebLogic exploited in the wild appeared first on Security Affairs.

Security Affairs


Are you looking for products for hacking, cybersecurity, and penetration testing? Do you need to cleanse your smartphone, PC, or website from viruses and malware? Do you need to track down a person or recover urgent information? Do you need to regain control of an account, email, or password that has been stolen from you? Interested in purchasing pre-configured devices to easily and quickly experiment with hacking techniques? Do you have specific requirements in software or hardware? We can assist you!

Contact us immediately for immediate assistance: provide us with details via email or WhatsApp about the type of support you need, and we will respond you promptly!

Fill out and submit the form below to send us an immediate support request

Write your email address here

Write here how we can help you - we provide immediate support for all your needs!

chevron_left
chevron_right