RULE(RULE ID:324308)

Rule General Information
Release Date: 2020-02-14
Rule Name: Oracle WebLogic Server Deserialization RCE Vulnerability (CVE-2019-2729)
Severity:
CVE ID:
Rule Protection Details
Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
Impact: An attacker could exploit this vulnerability to have unspecified effect.
Affected OS: Windows, Others
Reference: http://packetstormsecurity.com/files/155886/Oracle-Weblogic-10.3.6.0.0-Remote-Command-Execution.html
http://www.oracle.com/technetwork/security-advisory/alert-cve-2019-2729-5570780.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/security-alerts/cpujan2020.html
Solutions
Refer to the announcement or patch by the vendor: https://www.oracle.com/technetwork/security-advisory/alert-cve-2019-2729-5570780.html