Oracle Primavera Unifier Multiple Vulnerabilities (Jul 2019 CPU) - Nessus

Critical   Plugin ID: 126829

This page contains detailed information about the Oracle Primavera Unifier Multiple Vulnerabilities (Jul 2019 CPU) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 126829
Name: Oracle Primavera Unifier Multiple Vulnerabilities (Jul 2019 CPU)
Filename: oracle_primavera_unifier_cpu_jul_2019.nasl
Vulnerability Published: 2019-07-17
This Plugin Published: 2019-07-19
Last Modification Time: 2022-04-11
Plugin Version: 1.4
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: oracle_primavera_unifier.nbin
Required KB Items [?]: installed_sw/Oracle Primavera Unifier, www/weblogic

Vulnerability Information


Severity: Critical
Vulnerability Published: 2019-07-17
Patch Published: 2019-07-17
CVE [?]: CVE-2015-9251, CVE-2017-3164, CVE-2018-17197, CVE-2019-0192
CPE [?]: cpe:/a:oracle:primavera_unifier

Synopsis

An application running on the remote web server is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the Oracle Primavera Unifier installation running on the remote web server is 15.x or 16.x prior to 16.2.15.9 or 17.7.x prior to 17.12.11 or 18.x prior to 18.8.11. It is, therefore, affected by multiple vulnerabilities:

- A deserialization vulnerability exists in the Apache Solr subcomponent of Primavera Unifier. An unauthenticated, remote attacker can exploit this, via a specially crafted request to the Solr Config API, to execute arbitrary code on the target host. (CVE-2019-0192)

- A denial of service (DoS) vulnerability exists in the Apache Tika subcomponent of Primavera Unifier due to incorrect parsing of a crafted sqlite file. An unauthenticated, remote attacker can exploit this issue by convincing a user to open a specially crafted file to cause the application to stop responding. (CVE-2018-17197)

- A server side request forgery exists in the Apache Solr subcomponent of Primavera Unifier. An unauthenticated remote attacker can exploit this issue to make Solr perform an HTTP GET request to any reachable URL. (CVE-2017-3164)

- A cross-site scripting (XSS) vulnerability exists due to improper validation of user-supplied input before returning it to users. An unauthenticated, remote attacker can exploit this, by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user's browser session, which could lead to unauthorized read, update, insert or delete access to a subset of Primavera Unifier data. (CVE-2015-9251)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Oracle Primavera Unifier version 16.2.15.9 / 17.12.11 / 18.8.11 or later.

Public Exploits


Target Network Port(s): 8002
Target Asset(s): Services/www
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Oracle Primavera Unifier Multiple Vulnerabilities (Jul 2019 CPU) vulnerability:

  1. GitHub: https://github.com/flipkart-incubator/watchdog
    [CVE-2015-9251]
  2. GitHub: https://github.com/flyher/sheep
    [CVE-2015-9251]
  3. GitHub: https://github.com/halkichi0308/CVE-2015-9251
    [CVE-2015-9251]
  4. GitHub: https://github.com/sho-h/pkgvulscheck
    [CVE-2015-9251]
  5. GitHub: https://github.com/zema1/oracle-vuln-crawler
    [CVE-2015-9251]
  6. GitHub: https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet
    [CVE-2019-0192]
  7. GitHub: https://github.com/Imanfeng/Apache-Solr-RCE
    [CVE-2019-0192]
  8. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2019-0192]
  9. GitHub: https://github.com/lp008/Hack-readme
    [CVE-2019-0192]
  10. GitHub: https://github.com/r0eXpeR/redteam_vul
    [CVE-2019-0192]
  11. GitHub: https://github.com/veracode-research/solr-injection
    [CVE-2019-0192]
  12. GitHub: https://github.com/woods-sega/woodswiki
    [CVE-2019-0192]
  13. GitHub: https://github.com/mpgn/CVE-2019-0192
    [CVE-2019-0192: RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl]
  14. GitHub: https://github.com/Rapidsafeguard/Solr-RCE-CVE-2019-0192
    [CVE-2019-0192: Apache Solr remote code execution via dataImportHandler]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2019-0192
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:5.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:8.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.5 (High)

Go back to menu.

Plugin Source


This is the oracle_primavera_unifier_cpu_jul_2019.nasl nessus plugin source code. This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(126829);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id(
    "CVE-2015-9251",
    "CVE-2017-3164",
    "CVE-2018-17197",
    "CVE-2019-0192"
  );
  script_bugtraq_id(
    105658,
    106293,
    107026,
    107318
  );

  script_name(english:"Oracle Primavera Unifier Multiple Vulnerabilities (Jul 2019 CPU)");

  script_set_attribute(attribute:"synopsis", value:
"An application running on the remote web server is affected by
multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the Oracle Primavera
Unifier installation running on the remote web server is 15.x or 16.x 
prior to 16.2.15.9 or 17.7.x prior to 17.12.11 or 18.x prior to 18.8.11. It is, 
therefore, affected by multiple vulnerabilities:

  - A deserialization vulnerability exists in the Apache Solr
    subcomponent of Primavera Unifier. An unauthenticated, 
    remote attacker can exploit this, via a specially crafted
    request to the Solr Config API, to execute arbitrary code 
    on the target host. (CVE-2019-0192)

  - A denial of service (DoS) vulnerability exists in the Apache
    Tika subcomponent of Primavera Unifier due to incorrect parsing
    of a crafted sqlite file. An unauthenticated, remote attacker 
    can exploit this issue by convincing a user to open a
    specially crafted file to cause the application to stop 
    responding. (CVE-2018-17197)

  - A server side request forgery exists in the Apache Solr
    subcomponent of Primavera Unifier. An unauthenticated 
    remote attacker can exploit this issue to make Solr
    perform an HTTP GET request to any reachable URL.
    (CVE-2017-3164)

  - A cross-site scripting (XSS) vulnerability exists due to 
    improper validation of user-supplied input before returning 
    it to users. An unauthenticated, remote attacker can exploit 
    this, by convincing a user to click a specially crafted URL, 
    to execute arbitrary script code in a user's browser session,
    which could lead to unauthorized read, update, insert or 
    delete access to a subset of Primavera Unifier data.
    (CVE-2015-9251)

Note that Nessus has not tested for these issues but has instead
relied only on the application's self-reported version number.");
  # https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9aa2b901");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Oracle Primavera Unifier version 16.2.15.9 / 17.12.11 / 18.8.11 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-0192");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/07/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/19");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:primavera_unifier");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("oracle_primavera_unifier.nbin");
  script_require_keys("installed_sw/Oracle Primavera Unifier", "www/weblogic");
  script_require_ports("Services/www", 8002);

  exit(0);
}

include('http.inc');
include('vcf.inc');

get_install_count(app_name:'Oracle Primavera Unifier', exit_if_zero:TRUE);

port = get_http_port(default:8002);
get_kb_item_or_exit('www/weblogic/' + port + '/installed');

app_info = vcf::get_app_info(app:'Oracle Primavera Unifier', port:port);

vcf::check_granularity(app_info:app_info, sig_segments:3);

constraints = [
  { 'min_version' : '15.1.0.0', 'fixed_version' : '16.2.15.9' },
  { 'min_version' : '17.7.0.0', 'fixed_version' : '17.12.11' },
  { 'min_version' : '18.8.0.0', 'fixed_version' : '18.8.11' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE); 

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/oracle_primavera_unifier_cpu_jul_2019.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\oracle_primavera_unifier_cpu_jul_2019.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/oracle_primavera_unifier_cpu_jul_2019.nasl

Go back to menu.

How to Run


Here is how to run the Oracle Primavera Unifier Multiple Vulnerabilities (Jul 2019 CPU) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select Oracle Primavera Unifier Multiple Vulnerabilities (Jul 2019 CPU) plugin ID 126829.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl oracle_primavera_unifier_cpu_jul_2019.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a oracle_primavera_unifier_cpu_jul_2019.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - oracle_primavera_unifier_cpu_jul_2019.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state oracle_primavera_unifier_cpu_jul_2019.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 141974 - Amazon Linux 2 : ipa-client (ALAS-2020-1519)
  • 140096 - Amazon Linux AMI : ruby24 (ALAS-2020-1422)
  • 126447 - Apache Solr 5.x <= 5.5.5 or 6.x <= 6.6.5 Deserialization Vulnerability (CVE-2019-0192)
  • 145873 - CentOS 8 : idm:DL1 and idm:client (CESA-2020:4670)
  • 145989 - CentOS 8 : pki-core:10.6 and pki-deps:10.6 (CESA-2020:4847)
  • 141586 - CentOS 7 : ipa (CESA-2020:3936)
  • 122657 - FreeBSD : rt -- XSS via jQuery (416ca0f4-3fe0-11e9-bbdd-6805ca0b3d42)
  • 128404 - FreeBSD : RDoc -- multiple jQuery vulnerabilities (ed8d5535-ca78-11e9-980b-999ff59c22ea)
  • 124565 - IBM BigFix Platform 9.5.x < 9.5.12 Multiple Vulnerabilities
  • 125152 - JQuery < 3.0.0 XSS
  • 147251 - NewStart CGSL CORE 5.04 / MAIN 5.04 : ipa Multiple Vulnerabilities (NS-SA-2021-0045)
  • 154495 - NewStart CGSL CORE 5.05 / MAIN 5.05 : ipa Multiple Vulnerabilities (NS-SA-2021-0171)
  • 135161 - openSUSE Security Update : ruby2.5 (openSUSE-2020-395)
  • 126776 - Oracle Business Intelligence Publisher Multiple Vulnerabilities (Jul 2019 CPU)
  • 130589 - Oracle Business Intelligence Publisher Multiple Vulnerabilities (Oct 2019 CPU)
  • 131184 - Oracle Enterprise Manager Ops Center (Jan 2019 CPU)
  • 154342 - Oracle GoldenGate (Oct 2021 CPU)
  • 121257 - Oracle Application Testing Suite Multiple Vulnerabilities (Jan 2019 CPU)
  • 132936 - Oracle Primavera Gateway Multiple Vulnerabilities (Jan 2020 CPU)
  • 118714 - Oracle Primavera Gateway Multiple Vulnerabilities (Oct 2018 CPU)
  • 130012 - Oracle WebLogic Server Multiple Vulnerabilities (Oct 2019 CPU)
  • 142058 - Pulse Connect Secure < 9.1R9 (SA44601)
  • 142057 - Pulse Policy Secure < 9.1R9 (SA44601)
  • 143080 - RHEL 7 : ipa (RHSA-2020:3936)
  • 142435 - RHEL 8 : idm:DL1 and idm:client (RHSA-2020:4670)
  • 142409 - RHEL 8 : pki-core:10.6 and pki-deps:10.6 (RHSA-2020:4847)
  • 141734 - Scientific Linux Security Update : ipa on SL7.x x86_64 (20201001)
  • 123417 - Apache Solr 5.x <= 5.5.5 or 6.x <= 6.6.5 Deserialization Vulnerability
  • 134824 - SUSE SLED15 / SLES15 Security Update : Recommended update for ruby2.5 (SUSE-SU-2020:0737-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file oracle_primavera_unifier_cpu_jul_2019.nasl version 1.4. For more plugins, visit the Nessus Plugin Library.

Go back to menu.