RULE(RULE ID:711344)

Rule General Information
Release Date: 2018-05-14
Rule Name: Oracle WebLogic Server Insecure Deserialization Vulnerability (CVE-2018-2628)
Severity:
CVE ID:
Rule Protection Details
Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.
Impact: An attacker can abtain more privileges which he is not entitled to by exloiting the vulnerability, such as executing arbitrary code, deleting files, viewing sensitive information, changing configurations.
Affected OS: Network Device, Solaris, FreeBSD, Windows, Other Unix, Linux
Reference: http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
SecurityFocusBID:103776
SecurityTrackerID:1040696
https://github.com/brianwrf/CVE-2018-2628
ExploitDB:44553
Solutions
Oracle has pulished advisories on its website. For more information, please visit:
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html