Oracle Application Testing Suite (Apr 2022 CPU) - Nessus

Critical   Plugin ID: 160053

This page contains detailed information about the Oracle Application Testing Suite (Apr 2022 CPU) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 160053
Name: Oracle Application Testing Suite (Apr 2022 CPU)
Filename: oracle_oats_cpu_apr_2022.nasl
Vulnerability Published: 2022-04-19
This Plugin Published: 2022-04-21
Last Modification Time: 2022-04-21
Plugin Version: 1.2
Plugin Type: local
Plugin Family: Misc.
Dependencies: oracle_application_testing_suite_installed.nbin
Required KB Items [?]: installed_sw/Oracle Application Testing Suite

Vulnerability Information


Severity: Critical
Vulnerability Published: 2022-04-19
Patch Published: 2022-04-19
CVE [?]: CVE-2018-1285
CPE [?]: cpe:/a:oracle:application_testing_suite

Synopsis

The remote host is affected by a vulnerability

Description

The version of Oracle Application Testing Suite installed on the remote host is affected by a vulnerability as referenced in the April 2022 CPU advisory.

- Vulnerability in the Oracle Application Testing Suite product of Oracle Enterprise Manager (component: Load Testing for Web Apps (Apache log4net)). The supported version that is affected is 13.3.0.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Application Testing Suite. Successful attacks of this vulnerability can result in takeover of Oracle Application Testing Suite. (CVE-2018-1285)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Apply the appropriate patch according to the April 2022 Oracle Critical Patch Update advisory.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Oracle Application Testing Suite (Apr 2022 CPU) vulnerability:

  1. GitHub: https://github.com/alex-ermolaev/Log4NetSolarWindsSNMP-
    [CVE-2018-1285: Test application for CVE-2018-1285 alert for Solarwinds DLLs]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2018-1285
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:5.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:8.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.5 (High)

Go back to menu.

Plugin Source


This is the oracle_oats_cpu_apr_2022.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(160053);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/21");

  script_cve_id("CVE-2018-1285");

  script_name(english:"Oracle Application Testing Suite (Apr 2022 CPU)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by a vulnerability");
  script_set_attribute(attribute:"description", value:
"The version of Oracle Application Testing Suite installed on the remote host is affected by a vulnerability as
referenced in the April 2022 CPU advisory.

  - Vulnerability in the Oracle Application Testing Suite product of Oracle Enterprise Manager (component:
    Load Testing for Web Apps (Apache log4net)). The supported version that is affected is 13.3.0.1. Easily
    exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise
    Oracle Application Testing Suite. Successful attacks of this vulnerability can result in takeover of
    Oracle Application Testing Suite. (CVE-2018-1285)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/docs/tech/security-alerts/cpuapr2022cvrf.xml");
  script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/security-alerts/cpuapr2022.html");
  script_set_attribute(attribute:"solution", value:
"Apply the appropriate patch according to the April 2022 Oracle Critical Patch Update advisory.");
  script_set_attribute(attribute:"agent", value:"all");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-1285");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/04/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/04/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/04/21");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:application_testing_suite");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("oracle_application_testing_suite_installed.nbin");
  script_require_keys("installed_sw/Oracle Application Testing Suite");

  exit(0);
}

include('vcf_extras_oracle.inc');

var app_info = vcf::oracle_oats::get_app_info();

var patches_to_report = make_list('34065654');

var constraints = [
  { 'min_version' : '13.3.0.1', 'fixed_version' : '13.3.0.1.431' }
];

vcf::oracle_oats::check_version_and_report(
  app_info:app_info,
  severity:SECURITY_HOLE,
  constraints:constraints,
  patches_to_report:patches_to_report
);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/oracle_oats_cpu_apr_2022.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\oracle_oats_cpu_apr_2022.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/oracle_oats_cpu_apr_2022.nasl

Go back to menu.

How to Run


Here is how to run the Oracle Application Testing Suite (Apr 2022 CPU) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Oracle Application Testing Suite (Apr 2022 CPU) plugin ID 160053.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl oracle_oats_cpu_apr_2022.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a oracle_oats_cpu_apr_2022.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - oracle_oats_cpu_apr_2022.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state oracle_oats_cpu_apr_2022.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 136840 - Fedora 31 : log4net (2020-847775bf79)
  • 136847 - Fedora 30 : log4net (2020-cfc319e067)
  • 157230 - Foxit PDF Editor < 11.2.1 Multiple Vulnerabilities
  • 158564 - Foxit PhantomPDF < 10.1.7 Multiple Vulnerabilities
  • 157229 - Foxit PDF Reader < 11.2.1 Multiple Vulnerabilities
  • 145084 - Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10 : Apache Log4net vulnerability (USN-4699-1)
  • 159976 - Oracle MySQL Server (Apr 2022 CPU)
  • 159977 - Oracle MySQL Server (Apr 2022 CPU)
  • 159917 - Oracle MySQL Enterprise Monitor (Apr 2022 CPU)
  • 159978 - Oracle Business Process Management Suite (Apr 2022 CPU)
  • 160377 - Oracle Enterprise Manager Cloud Control (Apr 2022 CPU)
  • 159930 - Oracle Enterprise Manager Ops Center (Apr 2022 CPU)
  • 159947 - Oracle HTTP Server (Apr 2022 CPU)
  • 160180 - Oracle Identity Manager (Apr 2022 CPU)
  • 160049 - Oracle MySQL Connectors (Apr 2022 CPU)
  • 159919 - Oracle Primavera Unifier (Apr 2022 CPU)
  • 160079 - Oracle Database Server (Apr 2022 CPU)
  • 160161 - Oracle Tuxedo RCE (Apr 2022 CPU)
  • 159954 - Oracle WebCenter Portal Multiple Vulnerabilities (Apr 2022 CPU)
  • 160034 - Oracle WebCenter Sites (Apr 2022 CPU)
  • 160036 - Oracle WebLogic Server (Apr 2022 CPU)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file oracle_oats_cpu_apr_2022.nasl version 1.2. For more plugins, visit the Nessus Plugin Library.

Go back to menu.