Vulnerability Details : CVE-2019-2725
Public exploit exists!
Used for ransomware!
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services). Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
Products affected by CVE-2019-2725
- cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:vm_virtualbox:5.2.36:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:tape_library_acsls:8.5:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:agile_plm:9.3.5:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:agile_plm:9.3.4:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:agile_plm:9.3.3:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:communications_converged_application_server:5.1:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:communications_converged_application_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:communications_converged_application_server:7.1:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:storagetek_tape_analytics_sw_tool:2.3:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:tape_virtual_storage_manager_gui:6.2:*:*:*:*:*:*:*
CVE-2019-2725 is in the CISA Known Exploited Vulnerabilities Catalog
This issue is known to have been leveraged as part of a ransomware campaign.
CISA vulnerability name:
Oracle WebLogic Server, Injection
CISA required action:
Apply updates per vendor instructions.
CISA description:
Injection vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services).
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2019-2725
Added on
2022-01-10
Action due date
2022-07-10
Exploit prediction scoring system (EPSS) score for CVE-2019-2725
97.56%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2019-2725
-
Oracle Weblogic Server Deserialization RCE - AsyncResponseService
Disclosure Date: 2019-04-23First seen: 2020-04-26exploit/multi/misc/weblogic_deserialize_asyncresponseserviceAn unauthenticated attacker with network access to the Oracle Weblogic Server T3 interface can send a malicious SOAP request to the interface WLS AsyncResponseService to execute code on the vulnerable host. Authors: - Andres Rodriguez - 2Secure (@acamro) <ac
CVSS scores for CVE-2019-2725
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
Oracle | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2019-2725
-
The product constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-2725
-
https://www.oracle.com/security-alerts/cpujan2020.html
Oracle Critical Patch Update Advisory - January 2020Patch;Vendor Advisory
-
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
Oracle Critical Patch Update - July 2019Patch;Vendor Advisory
-
https://www.oracle.com/security-alerts/alert-cve-2019-2725.html#AppendixFMW
Oracle Security Alert CVE-2019-2725Patch;Vendor Advisory
-
https://www.exploit-db.com/exploits/46780/
Oracle Weblogic 10.3.6.0.0 / 12.1.3.0.0 - Remote Code ExecutionExploit;Third Party Advisory;VDB Entry
-
https://support.f5.com/csp/article/K90059138
Third Party Advisory
-
http://www.securityfocus.com/bid/108074
Oracle WebLogic Server Deserialization Remote Command Execution VulnerabilityBroken Link
-
http://www.oracle.com/technetwork/security-advisory/alert-cve-2019-2725-5466295.html
Oracle Security Alert CVE-2019-2725Patch;Vendor Advisory
-
http://packetstormsecurity.com/files/152756/Oracle-Weblogic-Server-Deserialization-Remote-Code-Execution.html
Oracle Weblogic Server Deserialization Remote Code Execution ≈ Packet StormThird Party Advisory;VDB Entry
Jump to