Oracle Business Process Management Suite (Apr 2022 CPU) - Nessus

Critical   Plugin ID: 159978

This page contains detailed information about the Oracle Business Process Management Suite (Apr 2022 CPU) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 159978
Name: Oracle Business Process Management Suite (Apr 2022 CPU)
Filename: oracle_bpm_cpu_apr_2022.nasl
Vulnerability Published: 2022-04-19
This Plugin Published: 2022-04-20
Last Modification Time: 2022-04-26
Plugin Version: 1.3
Plugin Type: local
Plugin Family: Misc.
Dependencies: oracle_bpm_installed.nbin
Required KB Items [?]: installed_sw/Oracle Business Process Manager

Vulnerability Information


Severity: Critical
Vulnerability Published: 2022-04-19
Patch Published: 2022-04-19
CVE [?]: CVE-2020-17521, CVE-2021-37714, CVE-2022-23305
CPE [?]: cpe:/a:oracle:business_process_management_suite

Synopsis

The remote host is affected by multiple vulnerabilities.

Description

The version of Oracle Business Process Management Suite installed on the remote host is affected by multiple vulnerabilities, as referenced in the April 2022 CPU advisory. Specifically:

- Vulnerability in the Oracle Business Process Management Suite product of Oracle Fusion Middleware (component: BPM Studio (Apache Groovy)). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Business Process Management Suite executes to compromise Oracle Business Process Management Suite. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Business Process Management Suite accessible data. (CVE-2020-17521)

- Vulnerability in the Oracle Business Process Management Suite product of Oracle Fusion Middleware (component: Installer (jsoup)). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Business Process Management Suite. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Business Process Management Suite. (CVE-2021-37714)

- Vulnerability in the Oracle Business Process Management Suite product of Oracle Fusion Middleware (component: Runtime Engine (JBoss Enterprise Application Platform)). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Business Process Management Suite. Successful attacks of this vulnerability can result in takeover of Oracle Business Process Management Suite. (CVE-2022-23305)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Apply the appropriate patch according to the April 2022 Oracle Critical Patch Update advisory.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Oracle Business Process Management Suite (Apr 2022 CPU) vulnerability:

  1. GitHub: https://github.com/CodeIntelligenceTesting/jazzer
    [CVE-2021-37714]
  2. GitHub: https://github.com/mosaic-hgw/jMeter
    [CVE-2021-37714]
  3. GitHub: https://github.com/AlphabugX/CVE-2022-RCE
    [CVE-2022-23305: Test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC]
  4. GitHub: https://github.com/apache/logging-log4j1
    [CVE-2022-23305]
  5. GitHub: https://github.com/davejwilson/azure-spark-pools-log4j
    [CVE-2022-23305]
  6. GitHub: https://github.com/logpresso/CVE-2021-44228-Scanner
    [CVE-2022-23305]
  7. GitHub: https://github.com/ltslog/ltslog
    [CVE-2022-23305]
  8. GitHub: https://github.com/thl-cmk/CVE-log4j-check_mk-plugin
    [CVE-2022-23305]
  9. GitHub: https://github.com/whitesource/log4j-detect-distribution
    [CVE-2022-23305]
  10. GitHub: https://github.com/AlphabugX/CVE-2022-23305
    [CVE-2022-23305: ![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4 ...]
  11. GitHub: https://github.com/HynekPetrak/log4shell-finder
    [CVE-2022-23305: Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other ...]
  12. GitHub: https://github.com/Schnitker/log4j-min
    [CVE-2022-23305: Log4j 1.2 project, stripped of the additional appenders and CVEs that cause problems ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2022-23305
CVSS V2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C
CVSS Base Score:6.8 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.6
CVSS Temporal Score:5.0 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.0 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:8.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.5 (High)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the oracle_bpm_cpu_apr_2022.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(159978);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/26");

  script_cve_id("CVE-2020-17521", "CVE-2021-37714", "CVE-2022-23305");
  script_xref(name:"IAVA", value:"2022-A-0171");

  script_name(english:"Oracle Business Process Management Suite (Apr 2022 CPU)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Oracle Business Process Management Suite installed on the remote host is affected by multiple
vulnerabilities, as referenced in the April 2022 CPU advisory. Specifically:

  - Vulnerability in the Oracle Business Process Management Suite product of Oracle Fusion Middleware
    (component: BPM Studio (Apache Groovy)). Supported versions that are affected are 12.2.1.3.0 and
    12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with logon to the
    infrastructure where Oracle Business Process Management Suite executes to compromise Oracle Business
    Process Management Suite. Successful attacks of this vulnerability can result in unauthorized access to
    critical data or complete access to all Oracle Business Process Management Suite accessible data.
    (CVE-2020-17521)

  - Vulnerability in the Oracle Business Process Management Suite product of Oracle Fusion Middleware
    (component: Installer (jsoup)). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily
    exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise
    Oracle Business Process Management Suite. Successful attacks of this vulnerability can result in
    unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Business
    Process Management Suite. (CVE-2021-37714)

  - Vulnerability in the Oracle Business Process Management Suite product of Oracle Fusion Middleware
    (component: Runtime Engine (JBoss Enterprise Application Platform)). Supported versions that are affected
    are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with
    network access via HTTP to compromise Oracle Business Process Management Suite. Successful attacks of this
    vulnerability can result in takeover of Oracle Business Process Management Suite. (CVE-2022-23305)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version   
number.");
  script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/security-alerts/cpuapr2022.html");
  script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/a/tech/docs/cpuapr2022cvrf.xml");
  script_set_attribute(attribute:"solution", value:
"Apply the appropriate patch according to the April 2022 Oracle Critical Patch Update advisory.");
  script_set_attribute(attribute:"agent", value:"all");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-23305");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/04/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/04/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/04/20");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:business_process_management_suite");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("oracle_bpm_installed.nbin");
  script_require_keys("installed_sw/Oracle Business Process Manager");

  exit(0);
}

include('vcf.inc');
var app_info = vcf::get_app_info(app:'Oracle Business Process Manager');

var constraints = [
  { 'min_version':'12.2.1.3.0', 'fixed_version' : '12.2.1.3.220316' },
  { 'min_version':'12.2.1.4.0', 'fixed_version' : '12.2.1.4.220315' }
];

vcf::check_version_and_report(
  app_info:app_info,
  constraints:constraints,
  severity:SECURITY_WARNING
);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/oracle_bpm_cpu_apr_2022.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\oracle_bpm_cpu_apr_2022.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/oracle_bpm_cpu_apr_2022.nasl

Go back to menu.

How to Run


Here is how to run the Oracle Business Process Management Suite (Apr 2022 CPU) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Oracle Business Process Management Suite (Apr 2022 CPU) plugin ID 159978.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl oracle_bpm_cpu_apr_2022.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a oracle_bpm_cpu_apr_2022.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - oracle_bpm_cpu_apr_2022.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state oracle_bpm_cpu_apr_2022.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2022-A-0171
See also: Similar and related Nessus plugins:
  • 159976 - Oracle MySQL Server (Apr 2022 CPU)
  • 159977 - Oracle MySQL Server (Apr 2022 CPU)
  • 159917 - Oracle MySQL Enterprise Monitor (Apr 2022 CPU)
  • 160377 - Oracle Enterprise Manager Cloud Control (Apr 2022 CPU)
  • 159930 - Oracle Enterprise Manager Ops Center (Apr 2022 CPU)
  • 159947 - Oracle HTTP Server (Apr 2022 CPU)
  • 160180 - Oracle Identity Manager (Apr 2022 CPU)
  • 160049 - Oracle MySQL Connectors (Apr 2022 CPU)
  • 160053 - Oracle Application Testing Suite (Apr 2022 CPU)
  • 159919 - Oracle Primavera Unifier (Apr 2022 CPU)
  • 160079 - Oracle Database Server (Apr 2022 CPU)
  • 160161 - Oracle Tuxedo RCE (Apr 2022 CPU)
  • 159954 - Oracle WebCenter Portal Multiple Vulnerabilities (Apr 2022 CPU)
  • 160034 - Oracle WebCenter Sites (Apr 2022 CPU)
  • 160036 - Oracle WebLogic Server (Apr 2022 CPU)
  • 160204 - Oracle JDeveloper Multiple Vulnerabilities (April 2022 CPU)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file oracle_bpm_cpu_apr_2022.nasl version 1.3. For more plugins, visit the Nessus Plugin Library.

Go back to menu.