WebLogic Remote Code Execution Vulnerability(CVE-2018-3245) Threat Alert

WebLogic Remote Code Execution Vulnerability(CVE-2018-3245) Threat Alert

outubro 22, 2018 | Adeline Zhang

Overview

On October 16, local time (early morning on October 17, Beijing time), Oracle officially released the October (third quarter) Critical Patch Update (CPU), which fixes a July (second quarter) CPU patch. The WebLogic remote code execution vulnerability (CVE-2018-2893) has not been fully fixed. The newly fixed vulnerability is assigned CVE-2018-3245.

CVSS 3.0 base score: 9.8

CVSS vector: (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

For more information, please see the Threat Alert – WebLogic Remote Code Execution Vulnerability officially published by NSFOCUS at the following website:

http://blog.nsfocus.net/cve-2018-2893/

For details about the Oracle CPU, please visit the following link:

https://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html

Affected Versions

  • WebLogic 10.3.6.0
  • WebLogic 12.1.3.0
  • WebLogic 12.2.1.3

All the preceding versions come with official support.

Solution

Oracle has fixed this vulnerability in the October CPU. Affected users are strongly advised to upgrade their products as soon as possible to effectively address this issue.

Note: Official patches of Oracle can be downloaded only by those with a licensed account of the software. Such users can use that account to log in to https://support.oracle.com to obtain the latest patch.

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS IB is a wholly owned subsidiary of NSFOCUS, an enterprise application and network security provider, with operations in the Americas, Europe, the Middle East, Southeast Asia and Japan. NSFOCUS IB has a proven track record of combatting the increasingly complex cyber threat landscape through the construction and implementation of multi-layered defense systems. The company’s Intelligent Hybrid Security strategy utilizes both cloud and on-premises security platforms, built on a foundation of real-time global threat intelligence, to provide unified, multi-layer protection from advanced cyber threats.

For more information about NSFOCUS, please visit:

Home

NSFOCUS, NSFOCUS IB, and NSFOCUS, INC. are trademarks or registered trademarks of NSFOCUS, Inc. All other names and trademarks are property of their respective firms.