Oracle WebLogic Server Deserialization RCE (CVE-2018-2628)

critical Nessus Plugin ID 109429

Synopsis

The remote Oracle WebLogic server is affected by a remote code execution vulnerability.

Description

The remote Oracle WebLogic server is affected by a remote code execution vulnerability in the Core Components subcomponent due to unsafe deserialization of Java objects by the RMI registry. An unauthenticated, remote attacker can exploit this, via a crafted Java object, to execute arbitrary Java code in the context of the WebLogic server.

Note that this plugin does not attempt to exploit this RCE directly and instead checks for the presence of the patch Oracle supplied in the April 2018 critical patch update (CPU).

Solution

Apply the appropriate patch according to the April 2018 Oracle Critical Patch Update advisory.

Note that the patch for CVE-2018-2628 is reportedly incomplete.
Refer to Oracle for any additional patch instructions or mitigation options.

See Also

http://www.nessus.org/u?4e39ef65

https://github.com/brianwrf/CVE-2018-2628

https://github.com/shengqi158/CVE-2018-2628

http://www.nessus.org/u?9cf2dde7

Plugin Details

Severity: Critical

ID: 109429

File Name: weblogic_cve_2018_2628.nasl

Version: 1.11

Type: remote

Family: Web Servers

Published: 4/30/2018

Updated: 9/8/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-2628

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oracle:fusion_middleware, cpe:/a:oracle:weblogic_server

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/17/2018

Vulnerability Publication Date: 4/17/2018

CISA Known Exploited Vulnerability Due Dates: 9/29/2022

Exploitable With

Metasploit (Oracle Weblogic Server Deserialization RCE)

Reference Information

CVE: CVE-2018-2628

BID: 103776