Oracle MySQL Enterprise Monitor (Apr 2022 CPU) - Nessus

Critical   Plugin ID: 159917

This page contains detailed information about the Oracle MySQL Enterprise Monitor (Apr 2022 CPU) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 159917
Name: Oracle MySQL Enterprise Monitor (Apr 2022 CPU)
Filename: mysql_enterprise_monitor_8_0_30.nasl
Vulnerability Published: 2022-04-19
This Plugin Published: 2022-04-20
Last Modification Time: 2022-04-26
Plugin Version: 1.4
Plugin Type: combined
Plugin Family: CGI abuses
Dependencies: macosx_mysql_enterprise_monitor_installed.nbin, mysql_enterprise_monitor_web_detect.nasl, oracle_mysql_enterprise_monitor_local_detect.nbin, oracle_mysql_enterprise_monitor_local_nix_detect.nbin
Required KB Items [?]: installed_sw/MySQL Enterprise Monitor

Vulnerability Information


Severity: Critical
Vulnerability Published: 2022-04-19
Patch Published: 2022-04-19
CVE [?]: CVE-2021-41184, CVE-2021-42340, CVE-2021-44832, CVE-2022-0778, CVE-2022-22965, CVE-2022-23181, CVE-2022-23305
CPE [?]: cpe:/a:oracle:mysql_enterprise_monitor
Exploited by Malware: True

Synopsis

The remote host is affected by multiple vulnerabilities

Description

The version of MySQL Enterprise Monitor installed on the remote host are affected by multiple vulnerabilities as referenced in the April 2022 CPU advisory.

- Vulnerability in the MySQL Enterprise Monitor product of Oracle MySQL (component: Monitoring: General (Apache Log4j)). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Enterprise Monitor. Successful attacks of this vulnerability can result in takeover of MySQL Enterprise Monitor. (CVE-2022-23305)

- Vulnerability in the MySQL Enterprise Monitor product of Oracle MySQL (component: Monitoring: General (Spring Framework)). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Enterprise Monitor. Successful attacks of this vulnerability can result in takeover of MySQL Enterprise Monitor. (CVE-2022-22965)

- Vulnerability in the MySQL Enterprise Monitor product of Oracle MySQL (component: Monitoring: General (Apache Tomcat)). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Enterprise Monitor. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Enterprise Monitor. (CVE-2021-42340)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply the appropriate patch according to the April 2022 Oracle Critical Patch Update advisory.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Oracle MySQL Enterprise Monitor (Apr 2022 CPU) vulnerability:

  1. GitHub: https://github.com/astyn9/Exploit-Medium-CVE-2021-41184
    [CVE-2021-41184]
  2. GitHub: https://github.com/PalindromeLabs/awesome-websocket-security
    [CVE-2021-42340]
  3. GitHub: https://github.com/DanielRuf/CVE-2021-44832
    [CVE-2021-44832]
  4. GitHub: https://github.com/HynekPetrak/log4shell-finder
    [CVE-2021-44832]
  5. GitHub: https://github.com/NiftyBank/java-app
    [CVE-2021-44832]
  6. GitHub: https://github.com/Qualys/log4jscanwin
    [CVE-2021-44832]
  7. GitHub: https://github.com/aws/aws-msk-iam-auth
    [CVE-2021-44832]
  8. GitHub: https://github.com/cckuailong/log4j_RCE_CVE-2021-44832
    [CVE-2021-44832]
  9. GitHub: https://github.com/domwood/kiwi-kafka
    [CVE-2021-44832]
  10. GitHub: https://github.com/logpresso/CVE-2021-44228-Scanner
    [CVE-2021-44832]
  11. GitHub: https://github.com/marklogic/marklogic-contentpump
    [CVE-2021-44832]
  12. GitHub: https://github.com/mergebase/csv-compare
    [CVE-2021-44832]
  13. GitHub: https://github.com/mosaic-hgw/jMeter
    [CVE-2021-44832]
  14. GitHub: https://github.com/name/log4j
    [CVE-2021-44832: Discover Log4Shell vulnerability [CVE-2021-44832]]
  15. GitHub: https://github.com/nlmaca/Wowza_Installers
    [CVE-2021-44832]
  16. GitHub: https://github.com/salesforce-marketingcloud/FuelSDK-Java
    [CVE-2021-44832]
  17. GitHub: https://github.com/srhercules/log4j_mass_scanner
    [CVE-2021-44832]
  18. GitHub: https://github.com/tcoliver/IBM-SPSS-log4j-fixes
    [CVE-2021-44832]
  19. GitHub: https://github.com/thl-cmk/CVE-log4j-check_mk-plugin
    [CVE-2021-44832]
  20. GitHub: https://github.com/tmax-cloud/install-EFK
    [CVE-2021-44832]
  21. GitHub: https://github.com/whitesource/log4j-detect-distribution
    [CVE-2021-44832]
  22. GitHub: https://github.com/BobTheShoplifter/CVE-2022-0778-POC
    [CVE-2022-0778: Exploring and exploiting CVE-2022-0778.]
  23. GitHub: https://github.com/drago-96/CVE-2022-0778
    [CVE-2022-0778: Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 ...]
  24. GitHub: https://github.com/jkakavas/CVE-2022-0778-POC
    [CVE-2022-0778]
  25. GitHub: https://github.com/yywing/cve-2022-0778
    [CVE-2022-0778]
  26. GitHub: https://github.com/4nth0ny1130/spring4shell_behinder
    [CVE-2022-22965: CVE-2022-22965写入冰蝎webshell脚本]
  27. GitHub: https://github.com/Axx8/SpringFramework_CVE-2022-22965_RCE
    [CVE-2022-22965: SpringFramework 远程代码执行漏洞CVE-2022-22965]
  28. GitHub: https://github.com/Axx8/SpringFramework_RCE_CVE-2022-22965
    [CVE-2022-22965: SpringFramework 远程代码执行漏洞CVE-2022-22965]
  29. GitHub: https://github.com/CalumHutton/CVE-2022-22965-PoC_Payara
    [CVE-2022-22965]
  30. GitHub: https://github.com/DDuarte/springshell-rce-poc
    [CVE-2022-22965: CVE-2022-22965 - CVE-2010-1622 redux]
  31. GitHub: https://github.com/Enokiy/spring-RCE-CVE-2022-22965
    [CVE-2022-22965]
  32. GitHub: https://github.com/FourCoreLabs/spring4shell-exploit-poc
    [CVE-2022-22965: Exploit a vulnerable Spring application with the Spring4Shell (CVE-2022-22965) ...]
  33. GitHub: https://github.com/JDierberger1/CVE-2022-22965-JAR-SCA-POC
    [CVE-2022-22965: Proof-of-Concept for CVE-2022-22965 exploitation on a self-contained .JAR file built ...]
  34. GitHub: https://github.com/Joe1sn/CVE-2022-22965
    [CVE-2022-22965: CVE-2022-22965 Environment]
  35. GitHub: https://github.com/Kirill89/CVE-2022-22965-PoC
    [CVE-2022-22965]
  36. GitHub: https://github.com/Loneyers/Spring4Shell
    [CVE-2022-22965: Spring4Shell , Spring Framework RCE (CVE-2022-22965) , Burpsuite Plugin]
  37. GitHub: https://github.com/LudovicPatho/CVE-2022-22965_Spring4Shell
    [CVE-2022-22965: A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to ...]
  38. GitHub: https://github.com/Mr-xn/spring-core-rce
    [CVE-2022-22965: CVE-2022-22965 : about spring core rce]
  39. GitHub: https://github.com/Snip3R69/spring-shell-vuln
    [CVE-2022-22965: Spring has Confirmed the RCE in Spring Framework. The team has just published the ...]
  40. GitHub: https://github.com/TheGejr/SpringShell
    [CVE-2022-22965: Spring4Shell - Spring Core RCE - CVE-2022-22965]
  41. GitHub: https://github.com/Will-Beninger/CVE-2022-22965_SpringShell
    [CVE-2022-22965]
  42. GitHub: https://github.com/alt3kx/CVE-2022-22965
    [CVE-2022-22965: Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)]
  43. GitHub: https://github.com/alt3kx/CVE-2022-22965_PoC
    [CVE-2022-22965: Spring Framework RCE (Quick pentest notes)]
  44. GitHub: https://github.com/anair-it/springshell-vuln-POC
    [CVE-2022-22965: POC to prove springshell CVE 2022-22965]
  45. GitHub: https://github.com/c4mx/CVE-2022-22965_PoC
    [CVE-2022-22965]
  46. GitHub: https://github.com/chaosec2021/CVE-2022-22965-POC
    [CVE-2022-22965: CVE-2022-22965 spring-core批量检测脚本]
  47. GitHub: https://github.com/colincowie/Safer_PoC_CVE-2022-22965
    [CVE-2022-22965: A Safer PoC for CVE-2022-22965 (Spring4Shell)]
  48. GitHub: https://github.com/daniel0x00/Invoke-CVE-2022-22965-SafeCheck
    [CVE-2022-22965: PowerShell port of CVE-2022-22965 vulnerability check by colincowie.]
  49. GitHub: https://github.com/datawiza-inc/spring-rec-demo
    [CVE-2022-22965: The demo code showing the recent Spring4Shell RCE (CVE-2022-22965)]
  50. GitHub: https://github.com/fracturelabs/go-scan-spring
    [CVE-2022-22965: Vulnerability scanner for Spring4Shell (CVE-2022-22965)]
  51. GitHub: https://github.com/fracturelabs/spring4shell_victim
    [CVE-2022-22965: Intentionally vulnerable Spring app to test CVE-2022-22965]
  52. GitHub: https://github.com/fransvanbuul/CVE-2022-22965-susceptibility
    [CVE-2022-22965]
  53. GitHub: https://github.com/gpiechnik2/nmap-spring4shell
    [CVE-2022-22965: Nmap Spring4Shell NSE script for Spring Boot RCE (CVE-2022-22965)]
  54. GitHub: https://github.com/helsecert/CVE-2022-22965
    [CVE-2022-22965]
  55. GitHub: https://github.com/irgoncalves/irule-cve-2022-22965
    [CVE-2022-22965]
  56. GitHub: https://github.com/itsecurityco/CVE-2022-22965
    [CVE-2022-22965: Docker PoC for CVE-2022-22965 with Spring Boot version 2.6.5]
  57. GitHub: https://github.com/jeremy-cxf/CVE-2022-22965-PoC
    [CVE-2022-22965: CVE-2022-22965-PoC]
  58. GitHub: https://github.com/jrgdiaz/Spring4Shell-CVE-2022-22965.py
    [CVE-2022-22965: Script to check for Spring4Shell vulnerability]
  59. GitHub: https://github.com/kh4sh3i/Spring-CVE
    [CVE-2022-22965: This includes CVE-2022-22963, a Spring SpEL / Expression Resource Access ...]
  60. GitHub: https://github.com/khidottrivi/CVE-2022-22965
    [CVE-2022-22965]
  61. GitHub: https://github.com/lcarea/CVE-2022-22965
    [CVE-2022-22965]
  62. GitHub: https://github.com/likewhite/CVE-2022-22965
    [CVE-2022-22965: CVE-2022-22965 EXP]
  63. GitHub: https://github.com/luoqianlin/CVE-2022-22965
    [CVE-2022-22965: Spring Framework RCE Exploit]
  64. GitHub: https://github.com/mariomamo/CVE-2022-22965
    [CVE-2022-22965]
  65. GitHub: https://github.com/me2nuk/CVE-2022-22965
    [CVE-2022-22965: Spring Framework RCE via Data Binding on JDK 9+ / spring4shell / CVE-2022-22965]
  66. GitHub: https://github.com/mebibite/springhound
    [CVE-2022-22965: Created after the release of CVE-2022-22965 and CVE-2022-22963. Bash script that ...]
  67. GitHub: https://github.com/mwojterski/cve-2022-22965
    [CVE-2022-22965]
  68. GitHub: https://github.com/netcode/Spring4shell-CVE-2022-22965-POC
    [CVE-2022-22965: Another spring4shell (Spring core RCE) POC]
  69. GitHub: https://github.com/nu0l/CVE-2022-22965
    [CVE-2022-22965: Spring-0day/CVE-2022-22965]
  70. GitHub: https://github.com/reznok/Spring4Shell-POC
    [CVE-2022-22965: Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit]
  71. GitHub: https://github.com/robiul-awal/CVE-2022-22965
    [CVE-2022-22965: Exploit Of Spring4Shell!]
  72. GitHub: https://github.com/rwincey/spring4shell-CVE-2022-22965
    [CVE-2022-22965]
  73. GitHub: https://github.com/snicoll-scratches/spring-boot-cve-2022-22965
    [CVE-2022-22965: Showcase of overridding the Spring Framework version in older Spring Boot versions ...]
  74. GitHub: https://github.com/t3amj3ff/Spring4ShellPoC
    [CVE-2022-22965: Spring4Shell PoC (CVE-2022-22965)]
  75. GitHub: https://github.com/tangxiaofeng7/CVE-2022-22965-Spring-CachedintrospectionResults-Rce
    [CVE-2022-22965: 批量无损检测]
  76. GitHub: https://github.com/tangxiaofeng7/CVE-2022-22965-Spring-Core-Rce
    [CVE-2022-22965: 批量无损检测CVE-2022-22965]
  77. GitHub: https://github.com/twseptian/cve-2022-22965
    [CVE-2022-22965: Spring4Shell - CVE-2022-22965]
  78. GitHub: https://github.com/viniciuspereiras/CVE-2022-22965-poc
    [CVE-2022-22965: CVE-2022-22965 poc including reverse-shell support]
  79. GitHub: https://github.com/wikiZ/springboot_CVE-2022-22965
    [CVE-2022-22965: CVE-2022-22965 pocsuite3 POC]
  80. GitHub: https://github.com/wshon/spring-framework-rce
    [CVE-2022-22965]
  81. GitHub: https://github.com/xnderLAN/CVE-2022-22965
    [CVE-2022-22965: Spring4Shell is a critical RCE vulnerability in the Java Spring Framework and is one ...]
  82. GitHub: https://github.com/zer0yu/CVE-2022-22965
    [CVE-2022-22965: Spring4Shell (CVE-2022-22965)]
  83. GitHub: https://github.com/pen4uin/vulnerability-lab
    [CVE-2022-23181]
  84. GitHub: https://github.com/AlphabugX/CVE-2022-RCE
    [CVE-2022-23305: Test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC]
  85. GitHub: https://github.com/apache/logging-log4j1
    [CVE-2022-23305]
  86. GitHub: https://github.com/davejwilson/azure-spark-pools-log4j
    [CVE-2022-23305]
  87. GitHub: https://github.com/logpresso/CVE-2021-44228-Scanner
    [CVE-2022-23305]
  88. GitHub: https://github.com/ltslog/ltslog
    [CVE-2022-23305]
  89. GitHub: https://github.com/thl-cmk/CVE-log4j-check_mk-plugin
    [CVE-2022-23305]
  90. GitHub: https://github.com/whitesource/log4j-detect-distribution
    [CVE-2022-23305]
  91. GitHub: https://github.com/0xUhaw/CVE-2022-0778
    [CVE-2022-0778: Proof of concept for CVE-2022-0778 in P12 and PEM format]
  92. GitHub: https://github.com/0zvxr/CVE-2022-22965
    [CVE-2022-22965: Spring4shell | CVE-2022-22965]
  93. GitHub: https://github.com/BobTheShoplifter/Spring4Shell-POC
    [CVE-2022-22965: Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965]
  94. GitHub: https://github.com/GuayoyoCyber/CVE-2022-22965
    [CVE-2022-22965: Vulnerabilidad RCE en Spring Framework vía Data Binding on JDK 9+ (CVE-2022-22965 ...]
  95. GitHub: https://github.com/k3rwin/spring-core-rce
    [CVE-2022-22965: Spring框架RCE漏洞 CVE-2022-22965]
  96. GitHub: https://github.com/liangyueliangyue/spring-core-rce
    [CVE-2022-22965: SpringFramework_CVE-2022-22965_RCE简单利用]
  97. GitHub: https://github.com/light-Life/CVE-2022-22965-GUItools
    [CVE-2022-22965: Spring-core单个图形化利用工具,CVE-2022-22965及修复方案已出]
  98. GitHub: https://github.com/Omaraitbenhaddi/-Spring4Shell-CVE-2022-22965-
    [CVE-2022-22965: Exploitation script tryhackme]
  99. GitHub: https://github.com/sunnyvale-it/CVE-2022-22965-PoC
    [CVE-2022-22965: CVE-2022-22965 (Spring4Shell) Proof of Concept]
  100. GitHub: https://github.com/wjl110/CVE-2022-22965_Spring_Core_RCE
    [CVE-2022-22965: CVE-2022-22965Spring-Core-RCE堪比关于 Apache Log4j2核弹级别漏洞exp的rce一键利用]
  101. GitHub: https://github.com/Wrin9/CVE-2022-22965
    [CVE-2022-22965: CVE-2022-22965 POC]
  102. GitHub: https://github.com/AlphabugX/CVE-2022-23305
    [CVE-2022-23305: ![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4 ...]
  103. GitHub: https://github.com/HynekPetrak/log4shell-finder
    [CVE-2022-23305: Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other ...]
  104. GitHub: https://github.com/Schnitker/log4j-min
    [CVE-2022-23305: Log4j 1.2 project, stripped of the additional appenders and CVEs that cause problems ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2022-22965
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the mysql_enterprise_monitor_8_0_30.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(159917);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/26");

  script_cve_id(
    "CVE-2021-41184",
    "CVE-2021-42340",
    "CVE-2021-44832",
    "CVE-2022-0778",
    "CVE-2022-22965",
    "CVE-2022-23181",
    "CVE-2022-23305"
  );
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/04/25");
  script_xref(name:"IAVA", value:"2022-A-0168");

  script_name(english:"Oracle MySQL Enterprise Monitor (Apr 2022 CPU)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by multiple vulnerabilities");
  script_set_attribute(attribute:"description", value:
"The version of MySQL Enterprise Monitor installed on the remote host are affected by multiple vulnerabilities as
referenced in the April 2022 CPU advisory.

  - Vulnerability in the MySQL Enterprise Monitor product of Oracle MySQL (component: Monitoring: General
    (Apache Log4j)). Supported versions that are affected are 8.0.29 and prior. Easily exploitable
    vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise
    MySQL Enterprise Monitor. Successful attacks of this vulnerability can result in takeover of MySQL
    Enterprise Monitor. (CVE-2022-23305)

  - Vulnerability in the MySQL Enterprise Monitor product of Oracle MySQL (component: Monitoring: General
    (Spring Framework)). Supported versions that are affected are 8.0.29 and prior. Easily exploitable
    vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise
    MySQL Enterprise Monitor. Successful attacks of this vulnerability can result in takeover of MySQL
    Enterprise Monitor. (CVE-2022-22965)

  - Vulnerability in the MySQL Enterprise Monitor product of Oracle MySQL (component: Monitoring: General
    (Apache Tomcat)). Supported versions that are affected are 8.0.29 and prior. Easily exploitable
    vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise
    MySQL Enterprise Monitor. Successful attacks of this vulnerability can result in unauthorized ability to
    cause a hang or frequently repeatable crash (complete DOS) of MySQL Enterprise Monitor. (CVE-2021-42340)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/docs/tech/security-alerts/cpuapr2022cvrf.xml");
  script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/security-alerts/cpuapr2022.html");
  script_set_attribute(attribute:"solution", value:
"Apply the appropriate patch according to the April 2022 Oracle Critical Patch Update advisory.");
  script_set_attribute(attribute:"agent", value:"all");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-22965");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/04/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/04/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/04/20");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:mysql_enterprise_monitor");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("mysql_enterprise_monitor_web_detect.nasl", "oracle_mysql_enterprise_monitor_local_nix_detect.nbin", "oracle_mysql_enterprise_monitor_local_detect.nbin", "macosx_mysql_enterprise_monitor_installed.nbin");
  script_require_keys("installed_sw/MySQL Enterprise Monitor");

  exit(0);
}

include('vcf.inc');

var app_info = vcf::combined_get_app_info(app:'MySQL Enterprise Monitor');

var constraints = [
  { 'min_version' : '8.0', 'fixed_version' : '8.0.30' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/mysql_enterprise_monitor_8_0_30.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\mysql_enterprise_monitor_8_0_30.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/mysql_enterprise_monitor_8_0_30.nasl

Go back to menu.

How to Run


Here is how to run the Oracle MySQL Enterprise Monitor (Apr 2022 CPU) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select Oracle MySQL Enterprise Monitor (Apr 2022 CPU) plugin ID 159917.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl mysql_enterprise_monitor_8_0_30.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a mysql_enterprise_monitor_8_0_30.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - mysql_enterprise_monitor_8_0_30.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state mysql_enterprise_monitor_8_0_30.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2022-A-0168
See also: Similar and related Nessus plugins:
  • 83292 - MySQL Enterprise Monitor < 2.3.14 Apache Struts Multiple Vulnerabilities
  • 83293 - MySQL Enterprise Monitor < 2.3.17 Multiple Vulnerabilities
  • 83295 - MySQL Enterprise Monitor 3.0.x < 3.0.11 Multiple Vulnerabilities
  • 90685 - MySQL Enterprise Monitor 3.0.x < 3.0.26 / 3.1.x < 3.1.2 Unspecified RCE
  • 83297 - MySQL Enterprise Monitor 3.0.x < 3.0.5 Apache Struts DMI Multiple Vulnerabilities
  • 96767 - MySQL Enterprise Monitor 3.1.x < 3.1.5.7958 Multiple Vulnerabilities (SWEET32) (January 2017 CPU)
  • 96768 - MySQL Enterprise Monitor 3.1.x < 3.1.6.7959 Java Object Deserialization RCE (January 2017 CPU)
  • 96769 - MySQL Enterprise Monitor 3.2.x < 3.2.2.1075 Multiple Vulnerabilities (January 2017 CPU)
  • 96770 - MySQL Enterprise Monitor 3.2.x < 3.2.5.1141 Multiple Vulnerabilities (SWEET32) (January 2017 CPU)
  • 96771 - MySQL Enterprise Monitor 3.3.x < 3.3.1.1112 Multiple Vulnerabilities (SWEET32) (January 2017 CPU)
  • 99593 - MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 Multiple Vulnerabilities (April 2017 CPU)
  • 101895 - MySQL Enterprise Monitor 3.2.x < 3.2.8.2223 / 3.3.x < 3.3.4.3247 Multiple Vulnerabilities (July 2017 CPU)
  • 103536 - MySQL Enterprise Monitor 3.2.x < 3.2.9.2249 / 3.3.x < 3.3.5.3292 / 3.4.x < 3.4.3.4225 Multiple Vulnerabilities (October 2017 CPU)
  • 111593 - MySQL Enterprise Monitor 3.4.x < 3.4.8 / 4.0.x < 4.0.5 / 8.0.x < 8.0.1 Multiple Vulnerabilities (July 2018 CPU)
  • 106103 - MySQL Enterprise Monitor 3.3.x < 3.3.7.3306 / 3.4.x < 3.4.5.4248 / 4.0.x < 4.0.2.5168 Multiple Vulnerabilities (January 2018 CPU)
  • 111600 - MySQL Enterprise Monitor 3.3.x < 3.3.9.3339 / 3.4.x < 3.4.7.4296 / 4.0.x < 4.0.4.5233 Multiple Vulnerabilities (April 2018 CPU)
  • 138902 - MySQL Enterprise Monitor 4.x < 4.0.8 / 8.x < 8.0.14 DoS (Jan 2019 CPU)
  • 138904 - MySQL Enterprise Monitor 4.x < 4.0.10 / 8.x < 8.0.15 DoS (Jul 2019 CPU)
  • 138903 - MySQL Enterprise Monitor 4.x < 4.0.9 / 8.x < 8.0.16 Padding Oracle (Apr 2019 CPU)
  • 138896 - MySQL Enterprise Monitor 8.x < 8.0.18 DoS (Oct 2019 CPU)
  • 138039 - MySQL Enterprise Monitor 4.0.11.x < 4.0.12.5341 / 8.0.18.x < 8.0.20.1227(Apr 2020 CPU)
  • 138567 - MySQL Enterprise Monitor 4.0.x < 4.0.12.5346 / 8.0.x < 8.0.20.1237 (Jul 2020 CPU)
  • 138568 - MySQL Enterprise Monitor 4.0.x < 4.0.13.5349 / 8.0.x < 8.0.21.1240 (Jul 2020 CPU)
  • 138569 - MySQL Enterprise Monitor 4.0.x < 4.0.13.5350 / 8.0.x < 8.0.21.1243 (Jul 2020 CPU)
  • 141847 - MySQL Enterprise Monitor 8.0.x < 8.0.22.1262 DoS (Oct 2020 CPU)
  • 145538 - Oracle MySQL Enterprise Monitor Multiple Vulnerabilities (Jan 2021 CPU)
  • 148986 - Oracle MySQL Enterprise Monitor Multiple Vulnerabilities (Apr 2021 CPU)
  • 154267 - Oracle MySQL Enterprise Monitor (Oct 2021 CPU)
  • 138901 - MySQL Enterprise Monitor 3.4.x < 3.4.10 / 4.x < 4.0.7 / 8.x < 8.0.3 Multiple Vulnerabilities (Oct 2018 CPU)
  • 159976 - Oracle MySQL Server (Apr 2022 CPU)
  • 159977 - Oracle MySQL Server (Apr 2022 CPU)
  • 160049 - Oracle MySQL Connectors (Apr 2022 CPU)
  • 160088 - Oracle MySQL Workbench < 8.0.29 (Jan 2022)
  • 159542 - Spring Framework Spring4Shell (CVE-2022-22965)
  • 159374 - Spring Framework < 5.2.20 / 5.3.x < 5.3.18 Remote Code Execution (CVE-2022-22965)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file mysql_enterprise_monitor_8_0_30.nasl version 1.4. For more plugins, visit the Nessus Plugin Library.

Go back to menu.