Thursday, April 25, 2024

Oracle Patched Another Zero-Day Vulnerability that Can be Exploited Without Authentication

Oracle released an emergency security update for another critical remote code execution vulnerability that can be exploited by the remote attacker to gain control over the system.

The vulnerability can be tracked as CVE-2019-2729 and has a CVSS Base Score of 9.8. It affects WebLogic versions 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. The security update addresses the deserialization vulnerability via XMLDecoder in Oracle WebLogic Server Web Services.

“Due to the severity of this vulnerability, Oracle recommends that this Security Alert be applied as soon as possible.”

John Heimann, VP of Security Program Management at Oracle, stated that the CVE-2019-2729 is different from the vulnerability CVE-2019-2725 that used by attackers to install a new variant of ransomware called “Sodinokibi.”

Both of the zero days are a similar bug that resides in the deserialization process, to exploit the vulnerability attacker doesn’t require the remote server login credentials.

According to KnownSec 404 Team, the new Oracle WebLogic deserialization RCE Zero-Day vulnerability found already exploited in the wild.

“We analyzed and reproduced the 0day vulnerability, which is based on and bypasses the patch for CVE-2019–2725.”

KnownSec 404 has suggested two temporary Solutions.

Find and delete wls9_async_response.war, wls-wsat.war and restart the Weblogic service
Controls URL access for the /_async/* and /wls-wsat/* paths by access policy control.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Hackers Exploit Critical Oracle WebLogic Server Vulnerability by Hiding Malware in Certificate Files(.cer)

Hackers Exploiting Oracle WebLogic zero-day With New Ransomware To Encrypt User Data

Unpatched Oracle Web Logic Server Zero-day Let Hackers Executes Arbitrary Code Remotely & Gain Network Access

Website

Latest articles

Analyze Malicious Powershell Scripts by Running Malware in ANY.RUN Sandbox

Hackers exploit PowerShell, a built-in scripting tool on Windows (and sometimes Linux), to launch...

Beware! Zero-click RCE Exploit for iMessage Circulating on Hacker Forums

A new cybersecurity threat has emerged as a zero-click remote code execution (RCE) exploit...

New DragonForce Ransomware Emerged From The Leaked LOCKBIT Builder

Hackers exploit LOCKBIT Builder due to its versatility in creating customized ransomware payloads which...

JudgeO Online Code Editor Flaw Let Attackers Execute Code as Root User

A critical flaw has been identified in the popular online code editor, JudgeO.If...

Cyber Attack Defenders Up For Battle: Huge Uptick In Timely Detections

Attackers are employing evasion techniques to bypass detection and extend dwell time on compromised...

Alert! Cisco Releases Critical Security Updates to Fix 2 ASA Firewall 0-Days

Cisco has released critical security updates to address multiple vulnerabilities in its Adaptive Security...

Pakistani APT Hackers Attacking Indian Govt Entities With Weaponized Shortcut Files

Cybersecurity experts at Seqrite Labs have reported a surge in cyberattacks against Indian government...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles