Oracle WebLogic Server Multiple Vulnerabilities (July 2017 CPU) - Nessus

Critical   Plugin ID: 101815

This page contains detailed information about the Oracle WebLogic Server Multiple Vulnerabilities (July 2017 CPU) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 101815
Name: Oracle WebLogic Server Multiple Vulnerabilities (July 2017 CPU)
Filename: oracle_weblogic_server_cpu_jul_2017.nasl
Vulnerability Published: 2015-02-04
This Plugin Published: 2017-07-19
Last Modification Time: 2022-04-11
Plugin Version: 1.11
Plugin Type: local
Plugin Family: Misc.
Dependencies: oracle_weblogic_server_installed.nbin, os_fingerprint.nasl
Required KB Items [?]: installed_sw/Oracle WebLogic Server

Vulnerability Information


Severity: Critical
Vulnerability Published: 2015-02-04
Patch Published: 2017-07-18
CVE [?]: CVE-2013-2027, CVE-2017-5638, CVE-2017-10063, CVE-2017-10123, CVE-2017-10137, CVE-2017-10147, CVE-2017-10148, CVE-2017-10178
CPE [?]: cpe:/a:oracle:fusion_middleware, cpe:/a:oracle:weblogic_server
Exploited by Malware: True

Synopsis

An application server installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Oracle WebLogic Server installed on the remote host is affected by multiple vulnerabilities :

- A flaw exists in Jython due to executable classes being created with insecure permissions. A local attacker can exploit this to bypass intended access restrictions and thereby disclose sensitive information or gain elevated privileges. (CVE-2013-2027)

- A remote code execution vulnerability exists in the Apache Struts component in the Jakarta Multipart parser due to improper handling of the Content-Type, Content-Disposition, and Content-Length headers. An unauthenticated, remote attacker can exploit this, via a specially crafted header value in the HTTP request, to execute arbitrary code. (CVE-2017-5638)

- An unspecified flaw exists in the Web Services component that allows an unauthenticated, remote attacker to have an impact on integrity and availability. (CVE-2017-10063)

- An unspecified flaw exists in the Web Container component that allows an authenticated, remote attacker to disclose sensitive information. (CVE-2017-10123)

- An unspecified flaw exists in the JNDI component that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-10137)

- An unspecified flaw exists in the Core Components that allows an unauthenticated, remote attacker to cause a denial of service condition. (CVE-2017-10147)

- An unspecified flaw exists in the Core Components that allows an unauthenticated, remote attacker to have an impact on integrity. (CVE-2017-10148)

- An unspecified flaw exists in the Web Container component that allows an unauthenticated, remote attacker to have an impact on confidentiality and integrity. (CVE-2017-10178)

Solution

Apply the appropriate patch according to the July 2017 Oracle Critical Patch Update advisory.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Oracle WebLogic Server Multiple Vulnerabilities (July 2017 CPU) vulnerability:

  1. Metasploit: exploit/multi/http/struts2_content_type_ognl
    [Apache Struts Jakarta Multipart Parser OGNL Injection]
  2. Exploit-DB: exploits/multiple/remote/41614.rb
    [EDB-41614: Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - 'Jakarta' Multipart Parser OGNL Injection (Metasploit)]
  3. Exploit-DB: exploits/linux/webapps/41570.py
    [EDB-41570: Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution]
  4. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2017-5638]
  5. GitHub: https://github.com/0xkasra/CVE-2017-5638
    [CVE-2017-5638]
  6. GitHub: https://github.com/3vikram/Application-Vulnerabilities-Payloads
    [CVE-2017-5638]
  7. GitHub: https://github.com/84KaliPleXon3/Payloads_All_The_Things
    [CVE-2017-5638]
  8. GitHub: https://github.com/AndreasKl/CVE-2017-5638
    [CVE-2017-5638]
  9. GitHub: https://github.com/Badbird3/CVE-2017-5638
    [CVE-2017-5638]
  10. GitHub: https://github.com/Cyberleet1337/Payloadswebhack
    [CVE-2017-5638]
  11. GitHub: https://github.com/Delishsploits/PayloadsAndMethodology
    [CVE-2017-5638]
  12. GitHub: https://github.com/DynamicDesignz/Alien-Framework
    [CVE-2017-5638]
  13. GitHub: https://github.com/GuynnR/Payloads
    [CVE-2017-5638]
  14. GitHub: https://github.com/H0j3n/EzpzCheatSheet
    [CVE-2017-5638]
  15. GitHub: https://github.com/Kaizhe/attacker
    [CVE-2017-5638]
  16. GitHub: https://github.com/Muhammd/Awesome-Payloads
    [CVE-2017-5638]
  17. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2017-5638]
  18. GitHub: https://github.com/PWN-Kingdom/Test_Tasks
    [CVE-2017-5638]
  19. GitHub: https://github.com/Prodject/Kn0ck
    [CVE-2017-5638]
  20. GitHub: https://github.com/Pwera/Anchore-Notes
    [CVE-2017-5638]
  21. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2017-5638]
  22. GitHub: https://github.com/SunatP/FortiSIEM-Incapsula-Parser
    [CVE-2017-5638]
  23. GitHub: https://github.com/TamiiLambrado/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner
    [CVE-2017-5638]
  24. GitHub: https://github.com/Tankirat/CVE-2017-5638
    [CVE-2017-5638]
  25. GitHub: https://github.com/XPR1M3/Payloads_All_The_Things
    [CVE-2017-5638]
  26. GitHub: https://github.com/Xhendos/CVE-2017-5638
    [CVE-2017-5638]
  27. GitHub: https://github.com/albinowax/ActiveScanPlusPlus
    [CVE-2017-5638]
  28. GitHub: https://github.com/andrewkroh/auditbeat-apache-struts-demo
    [CVE-2017-5638]
  29. GitHub: https://github.com/andrysec/PayloadsAllVulnerability
    [CVE-2017-5638]
  30. GitHub: https://github.com/andypitcher/check_struts
    [CVE-2017-5638: Apache Struts version analyzer (Ansible) based on CVE-2017-5638]
  31. GitHub: https://github.com/anhtu97/PayloadAllEverything
    [CVE-2017-5638]
  32. GitHub: https://github.com/apkadmin/PayLoadsAll
    [CVE-2017-5638]
  33. GitHub: https://github.com/bhagdave/CVE-2017-5638
    [CVE-2017-5638]
  34. GitHub: https://github.com/bibortone/Jexboss
    [CVE-2017-5638]
  35. GitHub: https://github.com/bongbongco/cve-2017-5638
    [CVE-2017-5638]
  36. GitHub: https://github.com/c002/Java-Application-Exploits
    [CVE-2017-5638]
  37. GitHub: https://github.com/chanchalpatra/payload
    [CVE-2017-5638]
  38. GitHub: https://github.com/colorblindpentester/CVE-2017-5638
    [CVE-2017-5638: CVE-2017-5638 (PoC Exploits)]
  39. GitHub: https://github.com/dock0d1/Apache-Struts-2-CVE-2017-5638-Exploit
    [CVE-2017-5638]
  40. GitHub: https://github.com/eescanilla/Apache-Struts-v3
    [CVE-2017-5638]
  41. GitHub: https://github.com/fupinglee/Struts2_Bugs
    [CVE-2017-5638]
  42. GitHub: https://github.com/gmu-swe/rivulet
    [CVE-2017-5638]
  43. GitHub: https://github.com/gobysec/Goby
    [CVE-2017-5638]
  44. GitHub: https://github.com/grant100/cybersecurity-struts2
    [CVE-2017-5638: Struts2 Application Vulnerable to CVE-2017-5638. Explains how the exploit of the ...]
  45. GitHub: https://github.com/hacking-kubernetes/hacking-kubernetes.info
    [CVE-2017-5638]
  46. GitHub: https://github.com/hktalent/myhktools
    [CVE-2017-5638]
  47. GitHub: https://github.com/homjxi0e/CVE-2017-5638
    [CVE-2017-5638]
  48. GitHub: https://github.com/hook-s3c/CVE-2018-11776-Python-PoC
    [CVE-2017-5638]
  49. GitHub: https://github.com/injcristianrojas/cve-2017-5638
    [CVE-2017-5638: Demo app of THAT data broker's security breach]
  50. GitHub: https://github.com/joaomatosf/jexboss
    [CVE-2017-5638]
  51. GitHub: https://github.com/jongmartinez/CVE-2017-5638
    [CVE-2017-5638: PoC for CVE: 2017-5638 - Apache Struts2 S2-045]
  52. GitHub: https://github.com/jptr218/struts_hack
    [CVE-2017-5638: An implementation of CVE-2017-5638]
  53. GitHub: https://github.com/jrrombaldo/CVE-2017-5638
    [CVE-2017-5638]
  54. GitHub: https://github.com/kk98kk0/Payloads
    [CVE-2017-5638]
  55. GitHub: https://github.com/kyawthiha7/pentest-methodology
    [CVE-2017-5638]
  56. GitHub: https://github.com/leandrocamposcardoso/CVE-2017-5638-Mass-Exploit
    [CVE-2017-5638]
  57. GitHub: https://github.com/lizhi16/CVE-2017-5638
    [CVE-2017-5638]
  58. GitHub: https://github.com/ludy-dev/XworkStruts-RCE
    [CVE-2017-5638: (CVE-2017-5638) XworkStruts RCE Vuln test script]
  59. GitHub: https://github.com/mcassano/cve-2017-5638
    [CVE-2017-5638]
  60. GitHub: https://github.com/milkdevil/jexboss
    [CVE-2017-5638]
  61. GitHub: https://github.com/mrhacker51/ReverseShellCommands
    [CVE-2017-5638]
  62. GitHub: https://github.com/nightfallai/pii-leak-prevention-guide
    [CVE-2017-5638]
  63. GitHub: https://github.com/nixawk/labs
    [CVE-2017-5638]
  64. GitHub: https://github.com/oneplus-x/MS17-010
    [CVE-2017-5638]
  65. GitHub: https://github.com/oneplus-x/Sn1per
    [CVE-2017-5638]
  66. GitHub: https://github.com/ozkanbilge/Payloads
    [CVE-2017-5638]
  67. GitHub: https://github.com/paralelo14/CVE_2017_5638
    [CVE-2017-5638]
  68. GitHub: https://github.com/paralelo14/google_explorer
    [CVE-2017-5638]
  69. GitHub: https://github.com/pasannirmana/Aspire
    [CVE-2017-5638]
  70. GitHub: https://github.com/pthiagu2/Security-multi-stage-data-analysis
    [CVE-2017-5638]
  71. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-5638.md
    [CVE-2017-5638]
  72. GitHub: https://github.com/readloud/CVE-2017-5638
    [CVE-2017-5638: This script is intended to validate Apache Struts 2 vulnerability (CVE-2017-5638), ...]
  73. GitHub: https://github.com/rebujacker/CVEPoCs
    [CVE-2017-5638]
  74. GitHub: https://github.com/s1kr10s/Apache-Struts-v4
    [CVE-2017-5638]
  75. GitHub: https://github.com/sUbc0ol/Apache-Struts2-RCE-Exploit-v2-CVE-2017-5638
    [CVE-2017-5638]
  76. GitHub: https://github.com/sUbc0ol/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner
    [CVE-2017-5638]
  77. GitHub: https://github.com/samba234/Sniper
    [CVE-2017-5638]
  78. GitHub: https://github.com/samuelproject/ApacheStruts2
    [CVE-2017-5638]
  79. GitHub: https://github.com/shawnmckinney/remote-code-execution-sample
    [CVE-2017-5638]
  80. GitHub: https://github.com/sobinge/PayloadsAllThesobinge
    [CVE-2017-5638]
  81. GitHub: https://github.com/sobinge/--1
    [CVE-2017-5638]
  82. GitHub: https://github.com/tdcoming/Vulnerability-engine
    [CVE-2017-5638]
  83. GitHub: https://github.com/testpilot031/vulnerability_struts-2.3.31
    [CVE-2017-5638: Build the struts-2.3.31 (CVE-2017-5638) environment]
  84. GitHub: https://github.com/trapp3rhat/CVE-shellshock
    [CVE-2017-5638]
  85. GitHub: https://github.com/tsheth/JavaStruts-App-Terraform
    [CVE-2017-5638]
  86. GitHub: https://github.com/un4ckn0wl3z/CVE-2017-5638
    [CVE-2017-5638]
  87. GitHub: https://github.com/unusualwork/Sn1per
    [CVE-2017-5638]
  88. GitHub: https://github.com/wangeradd1/MyPyExploit
    [CVE-2017-5638]
  89. GitHub: https://github.com/whoadmin/pocs
    [CVE-2017-5638]
  90. GitHub: https://github.com/woods-sega/woodswiki
    [CVE-2017-5638]
  91. GitHub: https://github.com/zema1/oracle-vuln-crawler
    [CVE-2017-5638]
  92. GitHub: https://github.com/zema1/oracle-vuln-crawler
    [CVE-2017-10147]
  93. GitHub: https://github.com/zema1/oracle-vuln-crawler
    [CVE-2017-10148]
  94. GitHub: https://github.com/0x00-0x00/CVE-2017-5638
    [CVE-2017-5638: Struts02 s2-045 exploit program]
  95. GitHub: https://github.com/Aasron/Struts2-045-Exp
    [CVE-2017-5638]
  96. GitHub: https://github.com/aljazceru/CVE-2017-5638-Apache-Struts2
    [CVE-2017-5638: Tweaking original PoC (https://github.com/rapid7/metasploit-framework/issues/8064) ...]
  97. GitHub: https://github.com/c002/Apache-Struts
    [CVE-2017-5638: An exploit for Apache Struts CVE-2017-5638]
  98. GitHub: https://github.com/cafnet/apache-struts-v2-CVE-2017-5638
    [CVE-2017-5638: Working POC for CVE 2017-5638]
  99. GitHub: https://github.com/donaldashdown/Common-Vulnerability-and-Exploit
    [CVE-2017-5638: This is the Apache Struts CVE-2017-5638 struts 2 vulnerability. The same CVE that ...]
  100. GitHub: https://github.com/eeehit/CVE-2017-5638
    [CVE-2017-5638: CVE-2017-5638 Test environment]
  101. GitHub: https://github.com/evolvesecurity/vuln-struts2-vm
    [CVE-2017-5638: An Ubuntu 16.04 VM Vulnerable to CVE 2017-5638]
  102. GitHub: https://github.com/falcon-lnhg/StrutsShell
    [CVE-2017-5638: Apache Struts (CVE-2017-5638) Shell]
  103. GitHub: https://github.com/Flyteas/Struts2-045-Exp
    [CVE-2017-5638: Struts2 S2-045(CVE-2017-5638)Exp with GUI]
  104. GitHub: https://github.com/ggolawski/struts-rce
    [CVE-2017-5638: Apache Struts CVE-2017-5638 RCE exploitation]
  105. GitHub: https://github.com/Greynad/struts2-jakarta-inject
    [CVE-2017-5638: Golang exploit for CVE-2017-5638]
  106. GitHub: https://github.com/gsfish/S2-Reaper
    [CVE-2017-5638]
  107. GitHub: https://github.com/Iletee/struts2-rce
    [CVE-2017-5638: Exploitable target to CVE-2017-5638]
  108. GitHub: https://github.com/immunio/apache-struts2-CVE-2017-5638
    [CVE-2017-5638: Demo Application and Exploit]
  109. GitHub: https://github.com/invisiblethreat/strutser
    [CVE-2017-5638: Check for Struts Vulnerability CVE-2017-5638]
  110. GitHub: https://github.com/jas502n/S2-045-EXP-POC-TOOLS
    [CVE-2017-5638: S2-045 漏洞 POC-TOOLS CVE-2017-5638]
  111. GitHub: https://github.com/jpacora/Struts2Shell
    [CVE-2017-5638: An exploit (and library) for CVE-2017-5638 - Apache Struts2 S2-045 bug.]
  112. GitHub: https://github.com/lolwaleet/ExpStruts
    [CVE-2017-5638: A php based exploiter for CVE-2017-5638.]
  113. GitHub: https://github.com/m3ssap0/struts2_cve-2017-5638
    [CVE-2017-5638: This is a sort of Java porting of the Python exploit at: ...]
  114. GitHub: https://github.com/Masahiro-Yamada/OgnlContentTypeRejectorValve
    [CVE-2017-5638: This is Valve for Tomcat7 to block Struts 2 Remote Code Execution vulnerability ...]
  115. GitHub: https://github.com/mazen160/struts-pwn
    [CVE-2017-5638: An exploit for Apache Struts CVE-2017-5638]
  116. GitHub: https://github.com/mike-williams/Struts2Vuln
    [CVE-2017-5638: Struts 2 web app that is vulnerable to CVE-2017-98505 and CVE-2017-5638]
  117. GitHub: https://github.com/mthbernardes/strutszeiro
    [CVE-2017-5638: Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)]
  118. GitHub: https://github.com/oktavianto/CVE-2017-5638-Apache-Struts2
    [CVE-2017-5638: Example PHP Exploiter for CVE-2017-5638]
  119. GitHub: https://github.com/opt9/Strutscli
    [CVE-2017-5638: Struts2 RCE CVE-2017-5638 CLI shell]
  120. GitHub: https://github.com/opt9/Strutshock
    [CVE-2017-5638: Struts2 RCE CVE-2017-5638 non-intrusive check shell script]
  121. GitHub: https://github.com/payatu/CVE-2017-5638
    [CVE-2017-5638: Apache Struts 2.0 RCE vulnerability - Allows an attacker to inject OS commands into ...]
  122. GitHub: https://github.com/PolarisLab/S2-045
    [CVE-2017-5638: Struts2 S2-045(CVE-2017-5638)Vulnerability environment - ...]
  123. GitHub: https://github.com/pr0x1ma-byte/cybersecurity-struts2
    [CVE-2017-5638: Struts2 Application Vulnerable to CVE-2017-5638. Explains how the exploit of the ...]
  124. GitHub: https://github.com/R4v3nBl4ck/Apache-Struts-2-CVE-2017-5638-Exploit-
    [CVE-2017-5638: Exploit created by: R4v3nBl4ck end Pacman]
  125. GitHub: https://github.com/random-robbie/CVE-2017-5638
    [CVE-2017-5638: CVE: 2017-5638 in different formats]
  126. GitHub: https://github.com/ret2jazzy/Struts-Apache-ExploitPack
    [CVE-2017-5638: These are just some script which you can use to detect and exploit the Apache Struts ...]
  127. GitHub: https://github.com/riyazwalikar/struts-rce-cve-2017-5638
    [CVE-2017-5638: Struts-RCE CVE-2017-5638]
  128. GitHub: https://github.com/SpiderMate/Stutsfi
    [CVE-2017-5638: An exploit for CVE-2017-5638 Remote Code Execution (RCE) Vulnerability in Apache ...]
  129. GitHub: https://github.com/tahmed11/strutsy
    [CVE-2017-5638: Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability]
  130. GitHub: https://github.com/win3zz/CVE-2017-5638
    [CVE-2017-5638: Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution - Shell Script ...]
  131. GitHub: https://github.com/initconf/CVE-2017-5638_struts
    [CVE-2017-5638: Detection for Apache Struts recon and compromise]
  132. GitHub: https://github.com/jas502n/st2-046-poc
    [CVE-2017-5638: St2-046-poc CVE-2017-5638]
  133. GitHub: https://github.com/jrrdev/cve-2017-5638
    [CVE-2017-5638: Cve-2017-5638 Vulnerable site sample]
  134. GitHub: https://github.com/KarzsGHR/S2-046_S2-045_POC
    [CVE-2017-5638: S2-046|S2-045: Struts 2 Remote Code Execution vulnerability(CVE-2017-5638)]
  135. GitHub: https://github.com/sjitech/test_struts2_vulnerability_CVE-2017-5638
    [CVE-2017-5638: Test struts2 vulnerability CVE-2017-5638 in Mac OS X]
  136. GitHub: https://github.com/xsscx/cve-2017-5638
    [CVE-2017-5638: Example PoC Code for CVE-2017-5638 | Apache Struts Exploit]
  137. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:ND
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:X
CVSS Base Score:10.0 (Critical)
Impact Subscore:6.0
Exploitability Subscore:3.9
CVSS Temporal Score:9.5 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.5 (Critical)

Go back to menu.

Plugin Source


This is the oracle_weblogic_server_cpu_jul_2017.nasl nessus plugin source code. This script is Copyright (C) 2017-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(101815);
  script_version("1.11");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id(
    "CVE-2013-2027",
    "CVE-2017-5638",
    "CVE-2017-10063",
    "CVE-2017-10123",
    "CVE-2017-10137",
    "CVE-2017-10147",
    "CVE-2017-10148",
    "CVE-2017-10178"
  );
  script_bugtraq_id(
    78027,
    96729,
    99634,
    99644,
    99650,
    99651,
    99652,
    99653
  );
  script_xref(name:"CERT", value:"834067");
  script_xref(name:"EDB-ID", value:"41570");
  script_xref(name:"EDB-ID", value:"41614");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"Oracle WebLogic Server Multiple Vulnerabilities (July 2017 CPU)");

  script_set_attribute(attribute:"synopsis", value:
"An application server installed on the remote host is affected by
multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Oracle WebLogic Server installed on the remote host is
affected by multiple vulnerabilities :

  - A flaw exists in Jython due to executable classes being
    created with insecure permissions. A local attacker can
    exploit this to bypass intended access restrictions and
    thereby disclose sensitive information or gain elevated
    privileges. (CVE-2013-2027)

  - A remote code execution vulnerability exists in the
    Apache Struts component in the Jakarta Multipart parser
    due to improper handling of the Content-Type,
    Content-Disposition, and Content-Length headers.
    An unauthenticated, remote attacker can exploit this,
    via a specially crafted header value in the HTTP
    request, to execute arbitrary code. (CVE-2017-5638)

  - An unspecified flaw exists in the Web Services component
    that allows an unauthenticated, remote attacker to have
    an impact on integrity and availability.
    (CVE-2017-10063)

  - An unspecified flaw exists in the Web Container
    component that allows an authenticated, remote attacker
    to disclose sensitive information. (CVE-2017-10123)

  - An unspecified flaw exists in the JNDI component that
    allows an unauthenticated, remote attacker to execute
    arbitrary code. (CVE-2017-10137)

  - An unspecified flaw exists in the Core Components that
    allows an unauthenticated, remote attacker to cause a
    denial of service condition. (CVE-2017-10147)

  - An unspecified flaw exists in the Core Components that
    allows an unauthenticated, remote attacker to have an
    impact on integrity. (CVE-2017-10148)

  - An unspecified flaw exists in the Web Container
    component that allows an unauthenticated, remote
    attacker to have an impact on confidentiality and
    integrity. (CVE-2017-10178)");
  # http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?76f5def7");
  script_set_attribute(attribute:"solution", value:
"Apply the appropriate patch according to the July 2017 Oracle
Critical Patch Update advisory.");
  script_set_attribute(attribute:"agent", value:"all");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:ND");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:X");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Apache Struts Jakarta Multipart Parser OGNL Injection');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/02/04");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/07/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/19");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:fusion_middleware");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:weblogic_server");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2017-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("oracle_weblogic_server_installed.nbin", "os_fingerprint.nasl");
  script_require_keys("installed_sw/Oracle WebLogic Server");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("install_func.inc");

app_name = "Oracle WebLogic Server";

install = get_single_install(app_name:app_name, exit_if_unknown_ver:TRUE);
ohome = install["Oracle Home"];
subdir = install["path"];
version = install["version"];

fix = NULL;
fix_ver = NULL;

# individual security patches
if (version =~ "^10\.3\.6\.")
{
  fix_ver = "10.3.6.0.170718";
  fix = "25869650";
}
else if (version =~ "^12\.1\.3\.")
{
  fix_ver = "12.1.3.0.170718";
  fix = "25869659";
}
else if (version =~ "^12\.2\.1\.1($|[^0-9])")
{
  fix_ver = "12.2.1.1.170718";
  fix = "25961827";
}
else if (version =~ "^12\.2\.1\.2($|[^0-9])")
{
  fix_ver = "12.2.1.2.170718";
  fix = "25871788";
}

if (!isnull(fix_ver) && ver_compare(ver:version, fix:fix_ver, strict:FALSE) == -1)
{
  os = get_kb_item_or_exit("Host/OS");
  if ('windows' >< tolower(os))
  {
    port = get_kb_item("SMB/transport");
    if (!port) port = 445;
  }
  else port = 0;

  report =
    '\n  Oracle home    : ' + ohome +
    '\n  Install path   : ' + subdir +
    '\n  Version        : ' + version +
    '\n  Required patch : ' + fix +
    '\n';
  security_report_v4(extra:report, port:port, severity:SECURITY_HOLE);
}
else audit(AUDIT_INST_PATH_NOT_VULN, app_name, version, subdir);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/oracle_weblogic_server_cpu_jul_2017.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\oracle_weblogic_server_cpu_jul_2017.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/oracle_weblogic_server_cpu_jul_2017.nasl

Go back to menu.

How to Run


Here is how to run the Oracle WebLogic Server Multiple Vulnerabilities (July 2017 CPU) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Oracle WebLogic Server Multiple Vulnerabilities (July 2017 CPU) plugin ID 101815.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl oracle_weblogic_server_cpu_jul_2017.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a oracle_weblogic_server_cpu_jul_2017.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - oracle_weblogic_server_cpu_jul_2017.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state oracle_weblogic_server_cpu_jul_2017.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CERT | Computer Emergency Response Team: See also: Similar and related Nessus plugins:
  • 99593 - MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 Multiple Vulnerabilities (April 2017 CPU)
  • 136998 - Oracle WebCenter Sites Multiple Vulnerabilities (April 2017 CPU)
  • 99528 - Oracle WebLogic Server Multiple Vulnerabilities (April 2017 CPU)
  • 103663 - Oracle WebLogic Server Multiple Vulnerabilities
  • 141576 - Selligent Message Studio Struts Code Execution (CVE-2017-5638)
  • 97610 - Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (remote)
  • 97576 - Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (S2-045) (S2-046)
  • 103191 - AIX Java Advisory : java_july2017_advisory.asc (July 2017 CPU)
  • 99515 - MySQL 5.6.x < 5.6.36 Multiple Vulnerabilities (April 2017 CPU) (July 2017 CPU) (Riddle)
  • 99512 - MySQL 5.6.x < 5.6.36 Multiple Vulnerabilities (April 2017 CPU) (July 2017 CPU) (Riddle)
  • 101820 - MySQL 5.6.x < 5.6.37 Multiple Vulnerabilities (July 2017 CPU) (October 2017 CPU)
  • 101978 - MySQL 5.6.x < 5.6.37 Multiple Vulnerabilities (RPM Check) (July 2017 CPU) (October 2017 CPU)
  • 99516 - MySQL 5.7.x < 5.7.18 Multiple Vulnerabilities (April 2017 CPU) (July 2017 CPU)
  • 99513 - MySQL 5.7.x < 5.7.18 Multiple Vulnerabilities (April 2017 CPU) (July 2017 CPU)
  • 101979 - MySQL 5.7.x < 5.7.19 Multiple Vulnerabilities (RPM Check) (July 2017 CPU) (October 2017 CPU)
  • 101811 - MySQL Cluster 7.3.x < 7.3.6 CLSTCONF RCE (July 2017 CPU)
  • 101895 - MySQL Enterprise Monitor 3.2.x < 3.2.8.2223 / 3.3.x < 3.3.4.3247 Multiple Vulnerabilities (July 2017 CPU)
  • 101845 - Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
  • 101837 - Oracle Enterprise Manager Grid Control Multiple Vulnerabilities (July 2017 CPU) (httpoxy)
  • 101843 - Oracle Java SE Multiple Vulnerabilities (July 2017 CPU)
  • 101844 - Oracle Java SE Multiple Vulnerabilities (July 2017 CPU) (Unix)
  • 101839 - Oracle JRockit R28.3.14 Multiple Vulnerabilities (July 2017 CPU)
  • 101899 - Oracle Primavera Gateway Multiple Vulnerabilities (July 2017 CPU)
  • 101900 - Oracle Primavera P6 Enterprise Project Portfolio Management (EPPM) Multiple Vulnerabilities (July 2017 CPU)
  • 101836 - Oracle Database Multiple Vulnerabilities (July 2017 CPU) (POODLE) (SWEET32)
  • 101818 - Oracle VM VirtualBox 5.1.x < 5.1.24 (July 2017 CPU)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file oracle_weblogic_server_cpu_jul_2017.nasl version 1.11. For more plugins, visit the Nessus Plugin Library.

Go back to menu.