1080*80 ad

CISA: Hackers Exploited Oracle E-Business Suite SSRF Flaw

Urgent Security Alert: Hackers Actively Exploiting Critical Oracle E-Business Suite Flaw

A critical vulnerability in Oracle’s E-Business Suite (EBS) is being actively exploited in the wild, prompting a serious warning for all organizations using the popular enterprise software. If your business relies on Oracle EBS, immediate action is required to prevent data theft and system compromise.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added this specific vulnerability to its Known Exploited Vulnerabilities (KEV) catalog. This is not a theoretical threat; it is a confirmation that malicious actors are currently using this flaw to attack unpatched systems.

Understanding the Threat: CVE-2022-21587

The vulnerability in question is tracked as CVE-2022-21587 and is a high-severity Server-Side Request Forgery (SSRF) flaw. Here’s what makes it so dangerous:

  • No Authentication Required: The flaw can be exploited by an unauthenticated attacker over a network. This means a hacker does not need valid login credentials to launch an attack, significantly lowering the barrier to entry.
  • Component Affected: The vulnerability exists within the Oracle Web Applications Desktop Integrator, a common component of the E-Business Suite.
  • The Attack: An SSRF flaw allows an attacker to trick the server into making unauthorized requests to internal or external resources. In this case, hackers can force the application server to interact with arbitrary endpoints, giving them a powerful foothold inside your network.

The ultimate goal for attackers exploiting this vulnerability is clear: to steal sensitive credentials and confidential data. A successful exploit could lead to a complete compromise of your Oracle EBS environment, exposing critical financial, supply chain, and HR information.

Why This Is a Top Priority

The inclusion of CVE-2022-21587 in the KEV catalog elevates its status from a potential risk to a clear and present danger. Federal agencies are mandated to patch vulnerabilities on this list by a strict deadline, and private sector organizations are strongly advised to follow suit.

While Oracle released a patch for this issue in its April 2022 Critical Patch Update, many systems remain vulnerable. The fact that threat actors are now actively scanning for and exploiting this specific flaw means that any unpatched system is a prime target. The risk is no longer hypothetical—it’s immediate.

Your Action Plan: How to Protect Your Systems

Protecting your organization requires a swift and decisive response. Simply hoping you won’t be a target is not a viable security strategy. Follow these steps immediately to mitigate your risk.

  1. Identify and Audit Your Instances: The first step is to immediately identify all Oracle E-Business Suite instances running within your environment. Verify which versions you are running and confirm whether they are vulnerable to CVE-2022-21587.

  2. Apply the Oracle Patch Immediately: This is the most critical step. Patching is the only definitive way to close this security gap. Prioritize the deployment of the security update released by Oracle in April 2022 or any subsequent cumulative patches that include this fix. Do not delay this process.

  3. Hunt for Signs of Compromise: Because this flaw is being actively exploited, you must operate under the assumption that a breach may have already occurred if your systems were unpatched. Review server logs for unusual outbound requests or other anomalous activity that could indicate an attacker has already exploited the SSRF vulnerability.

  4. Implement Network Segmentation: As a best practice, restrict the application server’s ability to make outbound network connections. Properly configured network segmentation and strict egress filtering rules can help mitigate the impact of SSRF vulnerabilities by preventing the server from connecting to an attacker’s command-and-control infrastructure.

The bottom line is simple: if you are running a version of Oracle E-Business Suite affected by CVE-2022-21587, your organization is at significant risk. Patching is not optional—it is an urgent necessity to protect your critical business data and infrastructure from active cyber threats.

Source: https://www.bleepingcomputer.com/news/security/cisa-confirms-hackers-exploited-oracle-e-business-suite-ssrf-flaw/

900*80 ad

      1080*80 ad