Oracle WebLogic Server Multiple Vulnerabilities (Oct 2020 CPU) - Nessus

Critical   Plugin ID: 141807

This page contains detailed information about the Oracle WebLogic Server Multiple Vulnerabilities (Oct 2020 CPU) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 141807
Name: Oracle WebLogic Server Multiple Vulnerabilities (Oct 2020 CPU)
Filename: oracle_weblogic_server_cpu_oct_2020.nasl
Vulnerability Published: 2020-10-20
This Plugin Published: 2020-10-22
Last Modification Time: 2022-04-11
Plugin Version: 1.17
Plugin Type: local
Plugin Family: Misc.
Dependencies: oracle_weblogic_server_installed.nbin, os_fingerprint.nasl

Vulnerability Information


Severity: Critical
Vulnerability Published: 2020-10-20
Patch Published: 2020-10-20
CVE [?]: CVE-2019-17267, CVE-2020-9488, CVE-2020-11022, CVE-2020-14750, CVE-2020-14757, CVE-2020-14820, CVE-2020-14825, CVE-2020-14841, CVE-2020-14859, CVE-2020-14882, CVE-2020-14883
CPE [?]: cpe:/a:oracle:fusion_middleware, cpe:/a:oracle:weblogic_server

Synopsis

The remote host is affected by multiple vulnerabilities

Description

The version of WebLogic Server installed on the remote host is affected by multiple vulnerabilities as referenced in the October 2020 CPU advisory.

- An unspecified vulnerability exists in the Console component. An unauthenticated, remote attacker with network access via HTTP can exploit this issue to compromise the server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2020-14750, CVE-2020-14882)

- An unspecified vulnerability exists in the Core component. An unauthenticated, remote attacker can exploit this issue via the IIOP and T3 protocols to compromise the server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2020-14859)

- An unspecified vulnerability exists in the Core component. An unauthenticated, remote attacker can exploit this issue via the IIOP protocol to compromise the server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2020-14841)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Apply the appropriate patch according to the October 2020 Oracle Critical Patch Update advisory and the Oracle Security Alert advisory for CVE-2020-14750.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): installed_sw/Oracle Data Integrator Embedded Weblogic Server, installed_sw/Oracle WebLogic Server
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Oracle WebLogic Server Multiple Vulnerabilities (Oct 2020 CPU) vulnerability:

  1. Metasploit: exploit/multi/http/weblogic_admin_handle_rce
    [Oracle WebLogic Server Administration Console Handle RCE]
  2. Exploit-DB: exploits/java/webapps/48971.py
    [EDB-48971: WebLogic Server 10.3.6.0.0 / 12.1.3.0.0 / 12.2.1.3.0 / 12.2.1.4.0 / 14.1.1.0.0 - Unauthenticated RCE via GET request]
  3. Exploit-DB: exploits/java/webapps/49479.py
    [EDB-49479: Oracle WebLogic Server 12.2.1.0 - RCE (Unauthenticated)]
  4. Exploit-DB: exploits/multiple/webapps/49766.txt
    [EDB-49766: jQuery 1.2 - Cross-Site Scripting (XSS)]
  5. GitHub: https://github.com/ilmari666/cybsec
    [CVE-2019-17267]
  6. GitHub: https://github.com/yahoo/cubed
    [CVE-2019-17267]
  7. GitHub: https://github.com/HynekPetrak/log4shell-finder
    [CVE-2020-9488]
  8. GitHub: https://github.com/apache/logging-log4j1
    [CVE-2020-9488]
  9. GitHub: https://github.com/davejwilson/azure-spark-pools-log4j
    [CVE-2020-9488]
  10. GitHub: https://github.com/jaspervanderhoek/MicroflowScheduledEventManager
    [CVE-2020-9488]
  11. GitHub: https://github.com/logpresso/CVE-2021-44228-Scanner
    [CVE-2020-9488]
  12. GitHub: https://github.com/ltslog/ltslog
    [CVE-2020-9488]
  13. GitHub: https://github.com/thl-cmk/CVE-log4j-check_mk-plugin
    [CVE-2020-9488]
  14. GitHub: https://github.com/whitesource/log4j-detect-distribution
    [CVE-2020-9488]
  15. GitHub: https://github.com/0xAJ2K/CVE-2020-11022-CVE-2020-11023
    [CVE-2020-11022: Little thing put together quickly to demonstrate this CVE]
  16. GitHub: https://github.com/AssassinUKG/XSSPlayground
    [CVE-2020-11022]
  17. GitHub: https://github.com/DanielRuf/snyk-js-jquery-565129
    [CVE-2020-11022]
  18. GitHub: https://github.com/EdgeSecurityTeam/Vulnerability
    [CVE-2020-11022]
  19. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-11022]
  20. GitHub: https://github.com/corey-schneider/bagel-shop
    [CVE-2020-11022]
  21. GitHub: https://github.com/ossf-cve-benchmark/CVE-2020-11022
    [CVE-2020-11022]
  22. GitHub: https://github.com/tnwebdev/jquery-2.2.4-patched
    [CVE-2020-11022]
  23. GitHub: https://github.com/zeitlerquintet/jquery-2.2.4-patched
    [CVE-2020-11022]
  24. GitHub: https://github.com/jas502n/CVE-2020-14882
    [CVE-2020-14750]
  25. GitHub: https://github.com/kkhacklabs/CVE-2020-14750
    [CVE-2020-14750]
  26. GitHub: https://github.com/r00t4dm/r00t4dm
    [CVE-2020-14750]
  27. GitHub: https://github.com/rabbitsafe/CVE-2021-2109
    [CVE-2020-14750]
  28. GitHub: https://github.com/Ares-X/VulWiki
    [CVE-2020-14825]
  29. GitHub: https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet
    [CVE-2020-14825]
  30. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-14825]
  31. GitHub: https://github.com/SouthWind0/southwind0.github.io
    [CVE-2020-14825]
  32. GitHub: https://github.com/xiaoyaovo/2021SecWinterTask
    [CVE-2020-14825]
  33. GitHub: https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet
    [CVE-2020-14841]
  34. GitHub: https://github.com/r00t4dm/r00t4dm
    [CVE-2020-14841]
  35. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2020-14882]
  36. GitHub: https://github.com/3hm1ly/CVE-2020-14882
    [CVE-2020-14882: CVE-2020-14882部署冰蝎内存马]
  37. GitHub: https://github.com/14601/CVE-2020-14882
    [CVE-2020-14882]
  38. GitHub: https://github.com/AirEvan/CVE-2020-14882-GUI-Test
    [CVE-2020-14882: 基于qt的图形化CVE-2020-14882漏洞回显测试工具.]
  39. GitHub: https://github.com/Ares-X/VulWiki
    [CVE-2020-14882]
  40. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2020-14882]
  41. GitHub: https://github.com/BabyTeam1024/CVE-2020-14882
    [CVE-2020-14882]
  42. GitHub: https://github.com/CYJoe-Cyclone/Awesome-CobaltStrike
    [CVE-2020-14882]
  43. GitHub: https://github.com/EdgeSecurityTeam/Vulnerability
    [CVE-2020-14882]
  44. GitHub: https://github.com/FDlucifer/firece-fish
    [CVE-2020-14882]
  45. GitHub: https://github.com/Jean-Francois-C/Windows-Penetration-Testing
    [CVE-2020-14882]
  46. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2020-14882]
  47. GitHub: https://github.com/Ormicron/CVE-2020-14882-GUI-Test
    [CVE-2020-14882: 基于qt的图形化CVE-2020-14882漏洞回显测试工具.]
  48. GitHub: https://github.com/QmF0c3UK/CVE-2020-14882
    [CVE-2020-14882]
  49. GitHub: https://github.com/RedTeamWing/CVE-2020-14882
    [CVE-2020-14882: CVE-2020-14882 Weblogic-Exp]
  50. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-14882]
  51. GitHub: https://github.com/ShmilySec/CVE-2020-14882
    [CVE-2020-14882: CVE-2020-14882部署冰蝎内存马]
  52. GitHub: https://github.com/SouthWind0/southwind0.github.io
    [CVE-2020-14882]
  53. GitHub: https://github.com/Umarovm/-Patched-McMaster-University-Blind-Command-Injection
    [CVE-2020-14882: (patched) This targets McMaster University's website and takes advantage of ...]
  54. GitHub: https://github.com/adm1in/CodeTest
    [CVE-2020-14882: CodeTest信息收集和漏洞利用工具,可在进行渗透测试之时方便利� ...]
  55. GitHub: https://github.com/alexfrancow/CVE-2020-14882
    [CVE-2020-14882]
  56. GitHub: https://github.com/amcai/myscan
    [CVE-2020-14882]
  57. GitHub: https://github.com/bhassani/Recent-CVE
    [CVE-2020-14882]
  58. GitHub: https://github.com/bhdresh/SnortRules
    [CVE-2020-14882]
  59. GitHub: https://github.com/bigblackhat/oFx
    [CVE-2020-14882]
  60. GitHub: https://github.com/bonjourmalware/melody
    [CVE-2020-14882]
  61. GitHub: https://github.com/cvebase/cvebase-wiki
    [CVE-2020-14882]
  62. GitHub: https://github.com/daehee/nvd
    [CVE-2020-14882]
  63. GitHub: https://github.com/exploitblizzard/CVE-2020-14882-WebLogic
    [CVE-2020-14882: Check YouTube - https://youtu.be/O0ZnLXRY5Wo]
  64. GitHub: https://github.com/hanc00l/some_pocsuite
    [CVE-2020-14882]
  65. GitHub: https://github.com/ihebski/A-Red-Teamer-diaries
    [CVE-2020-14882]
  66. GitHub: https://github.com/jeansgit/Pentest
    [CVE-2020-14882]
  67. GitHub: https://github.com/koala2099/GitHub-Chinese-Top-Charts
    [CVE-2020-14882]
  68. GitHub: https://github.com/koutto/jok3r-pocs
    [CVE-2020-14882]
  69. GitHub: https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection
    [CVE-2020-14882]
  70. GitHub: https://github.com/mmioimm/cve-2020-14882
    [CVE-2020-14882]
  71. GitHub: https://github.com/neilzhang1/Chinese-Charts
    [CVE-2020-14882]
  72. GitHub: https://github.com/niudaii/go-crack
    [CVE-2020-14882]
  73. GitHub: https://github.com/pwn3z/CVE-2020-14882-WebLogic
    [CVE-2020-14882]
  74. GitHub: https://github.com/qeeqbox/falcon
    [CVE-2020-14882]
  75. GitHub: https://github.com/qingyuanfeiniao/Chinese-Top-Charts
    [CVE-2020-14882]
  76. GitHub: https://github.com/r0eXpeR/redteam_vul
    [CVE-2020-14882]
  77. GitHub: https://github.com/securitysqs/poc
    [CVE-2020-14882]
  78. GitHub: https://github.com/sickwell/CVE-2020-14882
    [CVE-2020-14882: PoC for CVE-2020-14882]
  79. GitHub: https://github.com/veo/vscan
    [CVE-2020-14882]
  80. GitHub: https://github.com/whoadmin/pocs
    [CVE-2020-14882]
  81. GitHub: https://github.com/wuzuowei/nice-scripts
    [CVE-2020-14882]
  82. GitHub: https://github.com/x51/CVE-2020-14882
    [CVE-2020-14882]
  83. GitHub: https://github.com/xfiftyone/CVE-2020-14882
    [CVE-2020-14882]
  84. GitHub: https://github.com/xiaoyaovo/2021SecWinterTask
    [CVE-2020-14882]
  85. GitHub: https://github.com/xkx518/CodeTest
    [CVE-2020-14882: CodeTest信息收集和漏洞利用工具,可在进行渗透测试之时方便利� ...]
  86. GitHub: https://github.com/zer0yu/Awesome-CobaltStrike
    [CVE-2020-14882]
  87. GitHub: https://github.com/zhzyker/vulmap
    [CVE-2020-14882]
  88. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2020-14883]
  89. GitHub: https://github.com/1n7erface/PocList
    [CVE-2020-14883: Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-2 ...]
  90. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2020-14883]
  91. GitHub: https://github.com/Osyanina/westone-CVE-2020-14883-scanner
    [CVE-2020-14883: A vulnerability scanner that detects CVE-2020-14883 vulnerabilities.]
  92. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-14883]
  93. GitHub: https://github.com/assetnote/blind-ssrf-chains
    [CVE-2020-14883]
  94. GitHub: https://github.com/bigblackhat/oFx
    [CVE-2020-14883]
  95. GitHub: https://github.com/fan1029/CVE-2020-14883EXP
    [CVE-2020-14883: 用于对WebLogic(10.3.6.0.0 ;12.1.3.0.0 ;12.2.1.3.0; 12.2.1.4.0 ;14.1.1.0.0)进行验证及利用]
  96. GitHub: https://github.com/jas502n/CVE-2020-14882
    [CVE-2020-14883]
  97. GitHub: https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection
    [CVE-2020-14883]
  98. GitHub: https://github.com/veo/vscan
    [CVE-2020-14883]
  99. GitHub: https://github.com/corelight/CVE-2020-14882-weblogicRCE
    [CVE-2020-14750: Detection of RCE in Oracle's WebLogic Server CVE-2020-14882 / CVE-2020-14750]
  100. GitHub: https://github.com/pprietosanchez/CVE-2020-14750
    [CVE-2020-14750: PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882]
  101. GitHub: https://github.com/0thm4n3/cve-2020-14882
    [CVE-2020-14882: Bash script to exploit the Oracle's Weblogic Unauthenticated Remote Command ...]
  102. GitHub: https://github.com/0xn0ne/weblogicScanner
    [CVE-2020-14882: weblogic ...]
  103. GitHub: https://github.com/corelight/CVE-2020-14882-weblogicRCE
    [CVE-2020-14882: Detection of RCE in Oracle's WebLogic Server CVE-2020-14882 / CVE-2020-14750]
  104. GitHub: https://github.com/GGyao/CVE-2020-14882_ALL
    [CVE-2020-14882: CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。]
  105. GitHub: https://github.com/GGyao/CVE-2020-14882_POC
    [CVE-2020-14882: CVE-2020-14882批量验证工具。]
  106. GitHub: https://github.com/jas502n/CVE-2020-14882
    [CVE-2020-14882: CVE-2020–14882、CVE-2020–14883]
  107. GitHub: https://github.com/ludy-dev/Weblogic_Unauthorized-bypass-RCE
    [CVE-2020-14882: (CVE-2020-14882) Oracle Weblogic Unauthorized bypass RCE test script]
  108. GitHub: https://github.com/milo2012/CVE-2020-14882
    [CVE-2020-14882]
  109. GitHub: https://github.com/murataydemir/CVE-2020-14882
    [CVE-2020-14882: [CVE-2020-14882] Oracle WebLogic Server Authentication Bypass]
  110. GitHub: https://github.com/murataydemir/CVE-2020-14883
    [CVE-2020-14882: [CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE) ...]
  111. GitHub: https://github.com/N0Coriander/CVE-2020-14882-14883
    [CVE-2020-14882: 利用14882的未授权访问漏洞,结合14883可直接远程命令执行]
  112. GitHub: https://github.com/nice0e3/CVE-2020-14882_Exploit_Gui
    [CVE-2020-14882: CVE-2020-14882_Exploit 支持12.2.X和10.3.6版本,12.2.x可回显]
  113. GitHub: https://github.com/NS-Sp4ce/CVE-2020-14882
    [CVE-2020-14882: CVE-2020-14882/14883/14750]
  114. GitHub: https://github.com/ovProphet/CVE-2020-14882-checker
    [CVE-2020-14882: CVE-2020-14882 detection script]
  115. GitHub: https://github.com/pprietosanchez/CVE-2020-14750
    [CVE-2020-14882: PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882]
  116. GitHub: https://github.com/s1kr10s/CVE-2020-14882
    [CVE-2020-14882: CVE-2020–14882 by Jang]
  117. GitHub: https://github.com/wsfengfan/cve-2020-14882
    [CVE-2020-14882: CVE-2020-14882 EXP 回显]
  118. GitHub: https://github.com/XTeam-Wing/CVE-2020-14882
    [CVE-2020-14882: CVE-2020-14882 Weblogic-Exp]
  119. GitHub: https://github.com/Yang0615777/PocList
    [CVE-2020-14882: Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-2 ...]
  120. GitHub: https://github.com/zhzyker/exphub
    [CVE-2020-14882: Exphub[漏洞利用脚本库] ...]
  121. GitHub: https://github.com/0xn0ne/weblogicScanner
    [CVE-2020-14883: weblogic ...]
  122. GitHub: https://github.com/B1anda0/CVE-2020-14883
    [CVE-2020-14883: Weblogic 身份认证绕过漏洞批量检测脚本]
  123. GitHub: https://github.com/murataydemir/CVE-2020-14883
    [CVE-2020-14883: [CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE) ...]
  124. GitHub: https://github.com/Schnitker/log4j-min
    [CVE-2020-9488: Log4j 1.2 project, stripped of the additional appenders and CVEs that cause problems ...]
  125. GitHub: https://github.com/Yang0615777/PocList
    [CVE-2020-14883: Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-2 ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-14882
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the oracle_weblogic_server_cpu_oct_2020.nasl nessus plugin source code. This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(141807);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id(
    "CVE-2019-17267",
    "CVE-2020-9488",
    "CVE-2020-11022",
    "CVE-2020-14750",
    "CVE-2020-14757",
    "CVE-2020-14820",
    "CVE-2020-14825",
    "CVE-2020-14841",
    "CVE-2020-14859",
    "CVE-2020-14882",
    "CVE-2020-14883"
  );
  script_xref(name:"IAVA", value:"2020-A-0478");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");
  script_xref(name:"CISA-NCAS", value:"AA22-011A");

  script_name(english:"Oracle WebLogic Server Multiple Vulnerabilities (Oct 2020 CPU)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by multiple vulnerabilities");
  script_set_attribute(attribute:"description", value:
"The version of WebLogic Server installed on the remote host is affected by multiple vulnerabilities as referenced in
the October 2020 CPU advisory.

  - An unspecified vulnerability exists in the Console component. An unauthenticated, remote attacker with
    network access via HTTP can exploit this issue to compromise the server. Successful attacks of this 
    vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2020-14750, CVE-2020-14882)

  - An unspecified vulnerability exists in the Core component. An unauthenticated, remote attacker can exploit 
    this issue via the IIOP and T3 protocols to compromise the server. Successful attacks of this
    vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2020-14859)

  - An unspecified vulnerability exists in the Core component. An unauthenticated, remote attacker can exploit
    this issue via the IIOP protocol to compromise the server. Successful attacks of this vulnerability can
    result in takeover of Oracle WebLogic Server. (CVE-2020-14841)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/a/tech/docs/cpuoct2020cvrf.xml");
  script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/security-alerts/cpuoct2020.html");
  script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/security-alerts/alert-cve-2020-14750.html");
  script_set_attribute(attribute:"solution", value:
"Apply the appropriate patch according to the October 2020 Oracle Critical Patch Update advisory and the Oracle Security
Alert advisory for CVE-2020-14750.");
  script_set_attribute(attribute:"agent", value:"all");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-14882");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Oracle WebLogic Server Administration Console Handle RCE');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/10/20");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/10/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/10/22");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:fusion_middleware");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:weblogic_server");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("oracle_weblogic_server_installed.nbin", "os_fingerprint.nasl");
  script_require_ports("installed_sw/Oracle WebLogic Server", "installed_sw/Oracle Data Integrator Embedded Weblogic Server");

  exit(0);
}

include('audit.inc');
include('install_func.inc');

app_name = 'Oracle WebLogic Server';
app_name_odi = 'Oracle Data Integrator Embedded Weblogic Server';

os = get_kb_item_or_exit('Host/OS');
if ('windows' >< tolower(os))
{
  port = get_kb_item('SMB/transport');
  if (!port) port = 445;
}
else port = 0;

normal_installs = get_installs(app_name:app_name, port:port, exit_if_not_found:FALSE);
odi_installs = get_installs(app_name:app_name_odi, port:port, exit_if_not_found:FALSE);
all_installs = {};

if (odi_installs[0] == IF_OK)
  all_installs = odi_installs[1];

if (normal_installs[0] == IF_OK)
  all_installs = make_list2(all_installs, normal_installs[1]);

if (empty(all_installs))
  audit(AUDIT_NOT_INST, app_name + ' or ' + app_name_odi);

install = branch(all_installs);
version = install['version'];

fix = NULL;
fix_ver = NULL;

if (version =~ "^14\.1\.1\.0($|[^0-9])")
{
  fix_ver = '14.1.1.0.200930';
  fix = make_list('31957062', '32097180');
}
else if (version =~ "^12\.2\.1\.4($|[^0-9])")
{
  fix_ver = '12.2.1.4.201001';
  fix = make_list('31960985', '32097167');
}
else if (version =~ "^12\.2\.1\.3($|[^0-9])")
{
  fix_ver = '12.2.1.3.201001';
  fix = make_list('31961038', '32097173');
}
else if (version =~ "^12\.1\.3\.")
{
  fix_ver = '12.1.3.0.201020';
  fix = make_list('31656851', '32097177');
}
else if (version =~ "^10\.3\.6\.")
{
  fix_ver = '10.3.6.0.201020';
  fix = make_list('NA7A', 'KYRS');
}

if (isnull(fix_ver) || ver_compare(ver:version, fix:fix_ver, strict:FALSE) >= 0)
  audit(AUDIT_INST_PATH_NOT_VULN, app_name, version, install['path']);

else {
  report =
    '\n  Oracle Home    : ' + install['Oracle Home'] +
    '\n  Install path   : ' + install['path'] +
    '\n  Version        : ' + version +
    '\n  Fixes          : ' + join(sep:', ', fix);
  security_report_v4(extra:report, severity:SECURITY_HOLE, port:port);
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/oracle_weblogic_server_cpu_oct_2020.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\oracle_weblogic_server_cpu_oct_2020.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/oracle_weblogic_server_cpu_oct_2020.nasl

Go back to menu.

How to Run


Here is how to run the Oracle WebLogic Server Multiple Vulnerabilities (Oct 2020 CPU) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Oracle WebLogic Server Multiple Vulnerabilities (Oct 2020 CPU) plugin ID 141807.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl oracle_weblogic_server_cpu_oct_2020.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a oracle_weblogic_server_cpu_oct_2020.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - oracle_weblogic_server_cpu_oct_2020.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state oracle_weblogic_server_cpu_oct_2020.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2020-A-0478
See also: Similar and related Nessus plugins:
  • 141797 - MySQL 5.7.x < 5.7.32 Multiple Vulnerabilities (Oct 2020 CPU)
  • 141798 - MySQL 8.0.x < 8.0.22 Multiple Vulnerabilities (Oct 2020 CPU)
  • 141847 - MySQL Enterprise Monitor 8.0.x < 8.0.22.1262 DoS (Oct 2020 CPU)
  • 142372 - Oracle Business Intelligence Publisher Multiple Vulnerabilities (Oct 2020 CPU)
  • 142210 - Oracle Business Process Management Suite (Oct 2020 CPU)
  • 141808 - Oracle Oracle E-Business Suite (Oct 2020 CPU)
  • 141809 - Oracle Enterprise Manager Cloud Control (Oct 2020 CPU)
  • 152772 - Oracle Enterprise Manager Ops Center (Oct 2020 CPU)
  • 142212 - Oracle Fusion Middleware Oracle HTTP Server (Oct 2020 CPU)
  • 141785 - Oracle Primavera Gateway (Oct 2020 CPU)
  • 141641 - Oracle Primavera Unifier (Oct 2020 CPU)
  • 141829 - Oracle Database Server Multiple Vulnerabilities (Oct 2020 CPU)
  • 142223 - Oracle WebCenter Portal Multiple Vulnerabilities (Oct 2020 CPU)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file oracle_weblogic_server_cpu_oct_2020.nasl version 1.17. For more plugins, visit the Nessus Plugin Library.

Go back to menu.