Oracle WebLogic Server Multiple Vulnerabilities (Jan 2021 CPU) - Nessus

Critical   Plugin ID: 145264

This page contains detailed information about the Oracle WebLogic Server Multiple Vulnerabilities (Jan 2021 CPU) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 145264
Name: Oracle WebLogic Server Multiple Vulnerabilities (Jan 2021 CPU)
Filename: oracle_weblogic_server_cpu_jan_2021.nasl
Vulnerability Published: 2021-01-19
This Plugin Published: 2021-01-22
Last Modification Time: 2022-04-11
Plugin Version: 1.10
Plugin Type: local
Plugin Family: Misc.
Dependencies: oracle_weblogic_server_installed.nbin, os_fingerprint.nasl
Required KB Items [?]: installed_sw/Oracle WebLogic Server

Vulnerability Information


Severity: Critical
Vulnerability Published: 2021-01-19
Patch Published: 2021-01-19
CVE [?]: CVE-2018-10237, CVE-2019-10086, CVE-2019-12402, CVE-2019-17195, CVE-2020-14750, CVE-2021-1994, CVE-2021-1995, CVE-2021-1996, CVE-2021-2033, CVE-2021-2047, CVE-2021-2064, CVE-2021-2075, CVE-2021-2108, CVE-2021-2109
CPE [?]: cpe:/a:oracle:fusion_middleware, cpe:/a:oracle:weblogic_server

Synopsis

The remote host is affected by multiple vulnerabilities

Description

The version of WebLogic Server installed on the remote host is affected by multiple vulnerabilities as referenced in the January 2021 CPU advisory.

- An unspecified vulnerability exists in the Core component. An unauthenticated, remote attacker with network access via IIOP, T3 can exploit this issue to compromise the server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2021-2108)

- An unspecified vulnerability exists in the Console component. An authenticated, remote attacker with network access via HTTP can exploit this issue to compromise the server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2021-2109)

- An unspecified vulnerability exists in the Samples component. An unauthenticated, remote attacker with network access via IIOP, T3 can exploit this issue to compromise the server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2021-2075)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Apply the appropriate patch according to the January 2021 Oracle Critical Patch Update advisory.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Oracle WebLogic Server Multiple Vulnerabilities (Jan 2021 CPU) vulnerability:

  1. Metasploit: exploit/multi/http/weblogic_admin_handle_rce
    [Oracle WebLogic Server Administration Console Handle RCE]
  2. Exploit-DB: exploits/java/webapps/49461.py
    [EDB-49461: Oracle WebLogic Server 14.1.1.0 - RCE (Authenticated)]
  3. GitHub: https://github.com/diakogiannis/moviebook
    [CVE-2018-10237]
  4. GitHub: https://github.com/dotanuki-labs/android-oss-cves-research
    [CVE-2018-10237]
  5. GitHub: https://github.com/microservices-devsecops-organization/movie-catalog-service-dev
    [CVE-2019-10086]
  6. GitHub: https://github.com/yahoo/cubed
    [CVE-2019-17195]
  7. GitHub: https://github.com/jas502n/CVE-2020-14882
    [CVE-2020-14750]
  8. GitHub: https://github.com/kkhacklabs/CVE-2020-14750
    [CVE-2020-14750]
  9. GitHub: https://github.com/r00t4dm/r00t4dm
    [CVE-2020-14750]
  10. GitHub: https://github.com/rabbitsafe/CVE-2021-2109
    [CVE-2020-14750]
  11. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2021-2109]
  12. GitHub: https://github.com/EdgeSecurityTeam/Vulnerability
    [CVE-2021-2109]
  13. GitHub: https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet
    [CVE-2021-2109]
  14. GitHub: https://github.com/H4ckTh3W0r1d/Goby_POC
    [CVE-2021-2109]
  15. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2021-2109]
  16. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2021-2109]
  17. GitHub: https://github.com/coco0x0a/CVE-2021-2109
    [CVE-2021-2109]
  18. GitHub: https://github.com/fardeen-ahmed/Bug-bounty-Writeups
    [CVE-2021-2109]
  19. GitHub: https://github.com/luck-ying/Library-POC
    [CVE-2021-2109]
  20. GitHub: https://github.com/r0eXpeR/redteam_vul
    [CVE-2021-2109]
  21. GitHub: https://github.com/r00t4dm/r00t4dm
    [CVE-2021-2109]
  22. GitHub: https://github.com/rabbitsafe/CVE-2021-2109
    [CVE-2021-2109]
  23. GitHub: https://github.com/tijldeneut/Security
    [CVE-2021-2109]
  24. GitHub: https://github.com/veo/vscan
    [CVE-2021-2109]
  25. GitHub: https://github.com/xiaoyaovo/2021SecWinterTask
    [CVE-2021-2109]
  26. GitHub: https://github.com/yuaneuro/weblogic_CVE-2021-2109_poc
    [CVE-2021-2109: weblogic CVE-2021-2109批量验证poc]
  27. GitHub: https://github.com/evilangelplus/CVE-2019-10086
    [CVE-2019-10086: Wait for exp.]
  28. GitHub: https://github.com/somatrasss/weblogic2021
    [CVE-2019-17195: CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2 ...]
  29. GitHub: https://github.com/corelight/CVE-2020-14882-weblogicRCE
    [CVE-2020-14750: Detection of RCE in Oracle's WebLogic Server CVE-2020-14882 / CVE-2020-14750]
  30. GitHub: https://github.com/pprietosanchez/CVE-2020-14750
    [CVE-2020-14750: PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882]
  31. GitHub: https://github.com/somatrasss/weblogic2021
    [CVE-2021-1994: CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2 ...]
  32. GitHub: https://github.com/somatrasss/weblogic2021
    [CVE-2021-2047: CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2 ...]
  33. GitHub: https://github.com/somatrasss/weblogic2021
    [CVE-2021-2064: CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2 ...]
  34. GitHub: https://github.com/somatrasss/weblogic2021
    [CVE-2021-2075: CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2 ...]
  35. GitHub: https://github.com/somatrasss/weblogic2021
    [CVE-2021-2108: CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2 ...]
  36. GitHub: https://github.com/Al1ex/CVE-2021-2109
    [CVE-2021-2109: CVE-2021-2109 && Weblogic Server RCE via JNDI]
  37. GitHub: https://github.com/dinosn/CVE-2021-2109
    [CVE-2021-2109: CVE-2021-2109 basic scanner]
  38. GitHub: https://github.com/somatrasss/weblogic2021
    [CVE-2021-2109: CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2 ...]
  39. GitHub: https://github.com/Yang0615777/PocList
    [CVE-2021-2109: Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-2 ...]
  40. GitHub: https://github.com/yuaneuro/CVE-2021-2109_poc
    [CVE-2021-2109: Weblogic CVE-2021-2109批量验证poc]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-2108
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the oracle_weblogic_server_cpu_jan_2021.nasl nessus plugin source code. This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(145264);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id(
    "CVE-2018-10237",
    "CVE-2019-10086",
    "CVE-2019-12402",
    "CVE-2019-17195",
    "CVE-2020-14750",
    "CVE-2021-1994",
    "CVE-2021-1995",
    "CVE-2021-1996",
    "CVE-2021-2033",
    "CVE-2021-2047",
    "CVE-2021-2064",
    "CVE-2021-2075",
    "CVE-2021-2108",
    "CVE-2021-2109"
  );
  script_xref(name:"IAVA", value:"2021-A-0035-S");
  script_xref(name:"IAVA", value:"2021-A-0326");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"Oracle WebLogic Server Multiple Vulnerabilities (Jan 2021 CPU)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by multiple vulnerabilities");
  script_set_attribute(attribute:"description", value:
"The version of WebLogic Server installed on the remote host is affected by multiple vulnerabilities as referenced in
the January 2021 CPU advisory.

  - An unspecified vulnerability exists in the Core component. An unauthenticated, remote attacker with
    network access via IIOP, T3 can exploit this issue to compromise the server. Successful attacks of this
    vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2021-2108)

  - An unspecified vulnerability exists in the Console component. An authenticated, remote attacker with
    network access via HTTP can exploit this issue to compromise the server. Successful attacks of this
    vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2021-2109)

  - An unspecified vulnerability exists in the Samples component. An unauthenticated, remote attacker with
    network access via IIOP, T3 can exploit this issue to compromise the server. Successful attacks of this
    vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2021-2075)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version   
number.");
  script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/a/tech/docs/cpujan2021cvrf.xml");
  script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/security-alerts/cpujan2021.html");
  script_set_attribute(attribute:"solution", value:
"Apply the appropriate patch according to the January 2021 Oracle Critical Patch Update advisory.");
  script_set_attribute(attribute:"agent", value:"all");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-2108");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Oracle WebLogic Server Administration Console Handle RCE');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/01/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/01/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/01/22");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:fusion_middleware");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:weblogic_server");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("oracle_weblogic_server_installed.nbin", "os_fingerprint.nasl");
  script_require_keys("installed_sw/Oracle WebLogic Server");

  exit(0);
}

include('audit.inc');
include('install_func.inc');

app_name = 'Oracle WebLogic Server';

os = get_kb_item_or_exit('Host/OS');
if ('windows' >< tolower(os))
{
  port = get_kb_item('SMB/transport');
  if (!port) port = 445;
}
else port = 0;

install = get_single_install(app_name:app_name, exit_if_unknown_ver:TRUE);
version = install['version'];

fix = NULL;
fix_ver = NULL;

if (version =~ "^14\.1\.1\.0($|[^0-9])")
{
  fix_ver = '14.1.1.0.201208';
  fix = make_list('32247800');
}
else if (version =~ "^12\.2\.1\.4($|[^0-9])")
{
  fix_ver = '12.2.1.4.201209';
  fix = make_list('32253037');
}
else if (version =~ "^12\.2\.1\.3($|[^0-9])")
{
  fix_ver = '12.2.1.3.201217';
  fix = make_list('32300397');
}
else if (version =~ "^12\.1\.3\.")
{
  fix_ver = '12.1.3.0.210119';
  fix = make_list('32052261');
}
else if (version =~ "^10\.3\.6\.")
{
  fix_ver = '10.3.6.0.210119';
  fix = make_list('1YWL');
}

if (isnull(fix_ver) || ver_compare(ver:version, fix:fix_ver, strict:FALSE) >= 0)
  audit(AUDIT_INST_PATH_NOT_VULN, app_name, version, install['path']);

else {
  report =
    '\n  Oracle Home    : ' + install['Oracle Home'] +
    '\n  Install path   : ' + install['path'] +
    '\n  Version        : ' + version +
    '\n  Fixes          : ' + join(sep:', ', fix);
  security_report_v4(extra:report, severity:SECURITY_HOLE, port:port);
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/oracle_weblogic_server_cpu_jan_2021.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\oracle_weblogic_server_cpu_jan_2021.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/oracle_weblogic_server_cpu_jan_2021.nasl

Go back to menu.

How to Run


Here is how to run the Oracle WebLogic Server Multiple Vulnerabilities (Jan 2021 CPU) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Oracle WebLogic Server Multiple Vulnerabilities (Jan 2021 CPU) plugin ID 145264.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl oracle_weblogic_server_cpu_jan_2021.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a oracle_weblogic_server_cpu_jan_2021.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - oracle_weblogic_server_cpu_jan_2021.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state oracle_weblogic_server_cpu_jan_2021.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2021-A-0035-S, 2021-A-0326
See also: Similar and related Nessus plugins:
  • 145247 - MySQL 5.7.x < 5.7.33 Multiple Vulnerabilities (Jan 2021 CPU)
  • 145251 - MySQL 8.0.x < 8.0.23 Multiple Vulnerabilities (Jan 2021 CPU)
  • 145538 - Oracle MySQL Enterprise Monitor Multiple Vulnerabilities (Jan 2021 CPU)
  • 145246 - Oracle Business Process Management Suite (Jan 2021 CPU)
  • 145249 - Oracle Coherence (Jan 2021 CPU)
  • 145220 - Oracle E-Business Suite Multiple Vulnerabilities (Jan 2021 CPU)
  • 145267 - Oracle Enterprise Manager Cloud Control (Jan 2021 CPU)
  • 145225 - Oracle Enterprise Manager Ops Center (Jan 2021 CPU)
  • 145224 - Oracle Application Testing Suite (Jan 2021 CPU)
  • 145223 - Oracle Primavera Gateway (Jan 2021 CPU)
  • 145245 - Oracle Primavera P6 Enterprise Project Portfolio Management (Jan 2021 CPU)
  • 145569 - Oracle Primavera Unifier (Jan 2021 CPU)
  • 145266 - Oracle Database Server Multiple Vulnerabilities (Jan 2021 CPU)
  • 146048 - Oracle WebCenter Portal Multiple Vulnerabilities (Jan 2021 CPU)
  • 145244 - Oracle WebCenter Sites (Jan 2021 CPU)
  • 145222 - Oracle VM VirtualBox (Jan 2021 CPU)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file oracle_weblogic_server_cpu_jan_2021.nasl version 1.10. For more plugins, visit the Nessus Plugin Library.

Go back to menu.