Oracle WebLogic Server Multiple Vulnerabilities (Apr 2020 CPU) - Nessus

Critical   Plugin ID: 135680

This page contains detailed information about the Oracle WebLogic Server Multiple Vulnerabilities (Apr 2020 CPU) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 135680
Name: Oracle WebLogic Server Multiple Vulnerabilities (Apr 2020 CPU)
Filename: oracle_weblogic_server_cpu_apr_2020.nasl
Vulnerability Published: 2020-04-14
This Plugin Published: 2020-04-16
Last Modification Time: 2022-04-11
Plugin Version: 1.8
Plugin Type: local
Plugin Family: Misc.
Dependencies: oracle_weblogic_server_installed.nbin, os_fingerprint.nasl
Required KB Items [?]: installed_sw/Oracle WebLogic Server

Vulnerability Information


Severity: Critical
Vulnerability Published: 2020-04-14
Patch Published: 2020-04-14
CVE [?]: CVE-2019-16943, CVE-2019-17359, CVE-2019-17571, CVE-2020-2766, CVE-2020-2798, CVE-2020-2801, CVE-2020-2811, CVE-2020-2828, CVE-2020-2829, CVE-2020-2867, CVE-2020-2869, CVE-2020-2883, CVE-2020-2884, CVE-2020-2963
CPE [?]: cpe:/a:oracle:fusion_middleware, cpe:/a:oracle:weblogic_server

Synopsis

The remote host is affected by multiple vulnerabilities

Description

The version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the CPUApr2020 advisory.

- A remote code execution vulnerability exists in the Log4j SocketServer class due to unsafe deserialization of untrusted data. An unauthenticated, remote attacker can exploit this to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic for log data. This affects Log4j versions up to 1.2 up to 1.2.17. (CVE-2019-17571)

- An information disclosure vulnerability exists in the Console component. An unauthenticated, remote attacker can exploit this to gain unauthorized read access to a subset of Oracle WebLogic Server accessible data. (CVE-2020-2766)

- A vulnerability in the WLS Web Services component exists. An authenticated, remote attacker can exploit this via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2020-2798)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Apply the appropriate patch according to the April 2020 Oracle Critical Patch Update advisory.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Oracle WebLogic Server Multiple Vulnerabilities (Apr 2020 CPU) vulnerability:

  1. Metasploit: exploit/multi/misc/weblogic_deserialize_badattr_extcomp
    [WebLogic Server Deserialization RCE BadAttributeValueExpException ExtComp]
  2. GitHub: https://github.com/ilmari666/cybsec
    [CVE-2019-16943]
  3. GitHub: https://github.com/yahoo/cubed
    [CVE-2019-16943]
  4. GitHub: https://github.com/rohanpadhye/JQF
    [CVE-2019-17359]
  5. GitHub: https://github.com/Al1ex/CVE-2019-17571
    [CVE-2019-17571: Environment for CVE_2019_17571]
  6. GitHub: https://github.com/Al1ex/CVE_2019_17571
    [CVE-2019-17571: Environment for CVE_2019_17571]
  7. GitHub: https://github.com/AlAIAL90/CVE-2019-17571
    [CVE-2019-17571: PoC for exploiting CVE-2019-17571 : Included in Log4j 1.2 is a SocketServer class ...]
  8. GitHub: https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet
    [CVE-2019-17571]
  9. GitHub: https://github.com/HackJava/Log4j2
    [CVE-2019-17571]
  10. GitHub: https://github.com/PwnCast/CVE-2019-17571
    [CVE-2019-17571: PoC for exploiting CVE-2019-17571 : Included in Log4j 1.2 is a SocketServer class ...]
  11. GitHub: https://github.com/Retr0-ll/littleterm
    [CVE-2019-17571]
  12. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2019-17571]
  13. GitHub: https://github.com/apache/logging-log4j1
    [CVE-2019-17571]
  14. GitHub: https://github.com/cenote/jasperstarter
    [CVE-2019-17571]
  15. GitHub: https://github.com/danfickle/openhtmltopdf
    [CVE-2019-17571]
  16. GitHub: https://github.com/davejwilson/azure-spark-pools-log4j
    [CVE-2019-17571]
  17. GitHub: https://github.com/fat-tire/floreantpos
    [CVE-2019-17571]
  18. GitHub: https://github.com/janimakinen/hello-world-apache-wicket
    [CVE-2019-17571]
  19. GitHub: https://github.com/jaspervanderhoek/MicroflowScheduledEventManager
    [CVE-2019-17571]
  20. GitHub: https://github.com/logpresso/CVE-2021-44228-Scanner
    [CVE-2019-17571]
  21. GitHub: https://github.com/ltslog/ltslog
    [CVE-2019-17571]
  22. GitHub: https://github.com/marklogic/marklogic-contentpump
    [CVE-2019-17571]
  23. GitHub: https://github.com/thl-cmk/CVE-log4j-check_mk-plugin
    [CVE-2019-17571]
  24. GitHub: https://github.com/woods-sega/woodswiki
    [CVE-2019-17571]
  25. GitHub: https://github.com/yahoo/cubed
    [CVE-2019-17571]
  26. GitHub: https://github.com/0x0FB0/MiscSploits
    [CVE-2020-2766]
  27. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2020-2798]
  28. GitHub: https://github.com/r00t4dm/r00t4dm
    [CVE-2020-2798]
  29. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2020-2801]
  30. GitHub: https://github.com/r00t4dm/r00t4dm
    [CVE-2020-2829]
  31. GitHub: https://github.com/0xn0ne/weblogicScanner
    [CVE-2020-2883]
  32. GitHub: https://github.com/DaBoQuan/CVE-2020-14645
    [CVE-2020-2883]
  33. GitHub: https://github.com/FancyDoesSecurity/CVE-2020-2883
    [CVE-2020-2883]
  34. GitHub: https://github.com/FoolMitAh/WeblogicScan
    [CVE-2020-2883]
  35. GitHub: https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet
    [CVE-2020-2883]
  36. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2020-2883]
  37. GitHub: https://github.com/Qynklee/POC_CVE-2020-2883
    [CVE-2020-2883: POC for CVE-2020-2883]
  38. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-2883]
  39. GitHub: https://github.com/amcai/myscan
    [CVE-2020-2883]
  40. GitHub: https://github.com/koala2099/GitHub-Chinese-Top-Charts
    [CVE-2020-2883]
  41. GitHub: https://github.com/koutto/jok3r-pocs
    [CVE-2020-2883]
  42. GitHub: https://github.com/neilzhang1/Chinese-Charts
    [CVE-2020-2883]
  43. GitHub: https://github.com/pinkieli/GitHub-Chinese-Top-Charts
    [CVE-2020-2883]
  44. GitHub: https://github.com/qingyuanfeiniao/Chinese-Top-Charts
    [CVE-2020-2883]
  45. GitHub: https://github.com/safe6Sec/wlsEnv
    [CVE-2020-2883]
  46. GitHub: https://github.com/veo/vscan
    [CVE-2020-2883]
  47. GitHub: https://github.com/zhzyker/vulmap
    [CVE-2020-2883]
  48. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2020-2884]
  49. GitHub: https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet
    [CVE-2020-2963]
  50. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-2963]
  51. GitHub: https://github.com/r00t4dm/r00t4dm
    [CVE-2020-2963]
  52. GitHub: https://github.com/HynekPetrak/log4shell-finder
    [CVE-2019-17571: Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other ...]
  53. GitHub: https://github.com/Schnitker/log4j-min
    [CVE-2019-17571: Log4j 1.2 project, stripped of the additional appenders and CVEs that cause problems ...]
  54. GitHub: https://github.com/shadow-horse/CVE-2019-17571
    [CVE-2019-17571: Apache Log4j 1.2.X存在反序列化远程代码执行漏洞]
  55. GitHub: https://github.com/hktalent/CVE_2020_2546
    [CVE-2020-2798: CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 ...]
  56. GitHub: https://github.com/hktalent/CVE_2020_2546
    [CVE-2020-2801: CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 ...]
  57. GitHub: https://github.com/Al1ex/CVE-2020-2883
    [CVE-2020-2883]
  58. GitHub: https://github.com/hktalent/CVE_2020_2546
    [CVE-2020-2883: CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 ...]
  59. GitHub: https://github.com/MagicZer0/Weblogic_CVE-2020-2883_POC
    [CVE-2020-2883: Proof of concept for Weblogic CVE-2020-2883]
  60. GitHub: https://github.com/Y4er/CVE-2020-2883
    [CVE-2020-2883: Weblogic coherence.jar RCE]
  61. GitHub: https://github.com/Y4er/WebLogic-Shiro-shell
    [CVE-2020-2883: WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell]
  62. GitHub: https://github.com/zhzyker/exphub
    [CVE-2020-2883: Exphub[漏洞利用脚本库] ...]
  63. GitHub: https://github.com/zzwlpx/weblogicPoc
    [CVE-2020-2883: Weblogic Vuln POC EXP cve-2020-2551 cve-2020-2555 cve-2020-2883 ,。。。]
  64. GitHub: https://github.com/ZZZWD/CVE-2020-2883
    [CVE-2020-2883: 适配12.2.1.3和12.2.1.4版本]
  65. GitHub: https://github.com/hktalent/CVE_2020_2546
    [CVE-2020-2884: CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2019-17571
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.1 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.1 (Critical)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the oracle_weblogic_server_cpu_apr_2020.nasl nessus plugin source code. This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(135680);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id(
    "CVE-2019-16943",
    "CVE-2019-17359",
    "CVE-2019-17571",
    "CVE-2020-2766",
    "CVE-2020-2798",
    "CVE-2020-2801",
    "CVE-2020-2811",
    "CVE-2020-2828",
    "CVE-2020-2829",
    "CVE-2020-2867",
    "CVE-2020-2869",
    "CVE-2020-2883",
    "CVE-2020-2884",
    "CVE-2020-2963"
  );
  script_xref(name:"IAVA", value:"2020-A-0153");

  script_name(english:"Oracle WebLogic Server Multiple Vulnerabilities (Apr 2020 CPU)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by multiple vulnerabilities");
  script_set_attribute(attribute:"description", value:
"The version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by
multiple vulnerabilities as referenced in the CPUApr2020 advisory.

  - A remote code execution vulnerability exists in the Log4j SocketServer class due to unsafe deserialization of
    untrusted data. An unauthenticated, remote attacker can exploit this to remotely execute arbitrary code when
    combined with a deserialization gadget when listening to untrusted network traffic for log data. This affects Log4j
    versions up to 1.2 up to 1.2.17. (CVE-2019-17571)

  - An information disclosure vulnerability exists in the Console component. An unauthenticated, remote attacker can
    exploit this to gain unauthorized read access to a subset of Oracle WebLogic Server accessible data. (CVE-2020-2766)

  - A vulnerability in the WLS Web Services component exists. An authenticated, remote attacker can exploit this via T3
    to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle
    WebLogic Server. (CVE-2020-2798)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/a/tech/docs/cpuapr2020cvrf.xml");
  script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/security-alerts/cpuapr2020.html");
  script_set_attribute(attribute:"solution", value:
"Apply the appropriate patch according to the April 2020 Oracle Critical Patch Update advisory.");
  script_set_attribute(attribute:"agent", value:"all");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-17571");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'WebLogic Server Deserialization RCE BadAttributeValueExpException ExtComp');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/04/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/16");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:fusion_middleware");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:weblogic_server");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("oracle_weblogic_server_installed.nbin", "os_fingerprint.nasl");
  script_require_keys("installed_sw/Oracle WebLogic Server");

  exit(0);
}

include('audit.inc');
include('install_func.inc');

app_name = 'Oracle WebLogic Server';

os = get_kb_item_or_exit('Host/OS');
if ('windows' >< tolower(os))
{
  port = get_kb_item('SMB/transport');
  if (!port) port = 445;
}
else port = 0;

install = get_single_install(app_name:app_name, exit_if_unknown_ver:TRUE);
version = install['version'];

fix = NULL;
fix_ver = NULL;

if (version =~ "^12\.2\.1\.4($|[^0-9])")
{
  fix_ver = '12.2.1.4.200228';
  fix = make_list('30970477', '30761841', '31101341');
}

else if (version =~ "^12\.2\.1\.3($|[^0-9])")
{
  fix_ver = '12.2.1.3.200227';
  fix = make_list('30965714');
}
else if (version =~ "^12\.1\.3\.")
{
  fix_ver = '12.1.3.0.200414';
  fix = make_list('30857795');
}
else if (version =~ "^10\.3\.6\.")
{
  fix_ver = '10.3.6.0.200414';
  fix = make_list('Q3ZB');
}

if (isnull(fix_ver) || ver_compare(ver:version, fix:fix_ver, strict:FALSE) >= 0)
  audit(AUDIT_INST_PATH_NOT_VULN, app_name, version, install['path']);

else {
  report =
    '\n  Oracle Home    : ' + install['Oracle Home'] +
    '\n  Install path   : ' + install['path'] +
    '\n  Version        : ' + version +
    '\n  Fixes          : ' + join(sep:', ', fix);
  security_report_v4(extra:report, severity:SECURITY_HOLE, port:port);
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/oracle_weblogic_server_cpu_apr_2020.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\oracle_weblogic_server_cpu_apr_2020.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/oracle_weblogic_server_cpu_apr_2020.nasl

Go back to menu.

How to Run


Here is how to run the Oracle WebLogic Server Multiple Vulnerabilities (Apr 2020 CPU) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Oracle WebLogic Server Multiple Vulnerabilities (Apr 2020 CPU) plugin ID 135680.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl oracle_weblogic_server_cpu_apr_2020.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a oracle_weblogic_server_cpu_apr_2020.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - oracle_weblogic_server_cpu_apr_2020.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state oracle_weblogic_server_cpu_apr_2020.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2020-A-0153
See also: Similar and related Nessus plugins:
  • 156871 - Amazon Linux AMI : log4j (ALAS-2022-1562)
  • 156860 - Apache Log4j 1.x Multiple Vulnerabilities
  • 146039 - CentOS 8 : pki-core:10.6 and pki-deps:10.6 (CESA-2020:1644)
  • 102878 - CentOS 7 : log4j (CESA-2017:2423)
  • 129539 - Debian DLA-1943-1 : jackson-databind security update
  • 132777 - Debian DLA-2065-1 : apache-log4j1.2 security update
  • 129597 - Debian DSA-4542-1 : jackson-databind - security update
  • 136675 - Debian DSA-4686-1 : apache-log4j1.2 - security update
  • 129833 - Fedora 30 : jackson-annotations / jackson-bom / jackson-core / jackson-databind / etc (2019-b171554877)
  • 147717 - JFrog Artifactory < 6.23.1 Multiple Vulnerabilities
  • 144301 - JFrog Artifactory < 7.10.5 Multiple Vulnerabilities
  • 132915 - openSUSE Security Update : log4j (openSUSE-2020-51)
  • 102345 - Oracle Linux 7 : log4j (ELSA-2017-2423)
  • 135583 - Oracle Primavera Gateway (Apr 2020 CPU)
  • 135584 - Oracle Primavera Unifier (Apr 2020 CPU)
  • 138528 - Oracle Database Server Multiple Vulnerabilities (Jul 2020 CPU)
  • 135850 - Oracle WebCenter Portal Multiple Vulnerabilities (Apr 2020 CPU)
  • 135676 - Oracle WebCenter Sites Multiple Vulnerabilities (April 2020 CPU)
  • 132961 - Oracle WebLogic Server Multiple Vulnerabilities (Jan 2020 CPU)
  • 138074 - Oracle WebLogic Server Java Object Deserialization RCE (CVE-2020-2883)
  • 112177 - RHEL 6 / 7 : Red Hat JBoss Web Server 3.1.0 Service Pack 1 (RHSA-2017:1801)
  • 102348 - RHEL 7 : log4j (RHSA-2017:2423)
  • 103044 - RHEL 6 : jboss-ec2-eap (RHSA-2017:2638)
  • 103500 - RHEL 6 / 7 : eap7-jboss-ec2-eap (RHSA-2017:2811)
  • 105209 - RHEL 6 : JBoss EAP (RHSA-2017:3399)
  • 133156 - RHEL 6 : Red Hat JBoss Enterprise Application Platform 7.2.6 on RHEL 6 (RHSA-2020:0159)
  • 133157 - RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.2.6 on RHEL 7 (RHSA-2020:0160)
  • 133158 - RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.2.6 on RHEL 8 (RHSA-2020:0161)
  • 136041 - RHEL 8 : pki-core:10.6 and pki-deps:10.6 (RHSA-2020:1644)
  • 150590 - SUSE SLES11 Security Update : log4j (SUSE-SU-2020:14267-1)
  • 140591 - Ubuntu 18.04 LTS : Apache Log4j vulnerability (USN-4495-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file oracle_weblogic_server_cpu_apr_2020.nasl version 1.8. For more plugins, visit the Nessus Plugin Library.

Go back to menu.