Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities (October 2015 CPU) - Nessus

High   Plugin ID: 86569

This page contains detailed information about the Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities (October 2015 CPU) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 86569
Name: Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities (October 2015 CPU)
Filename: oracle_http_server_cpu_oct_2015.nasl
Vulnerability Published: 2014-05-05
This Plugin Published: 2015-10-23
Last Modification Time: 2022-04-11
Plugin Version: 1.20
Plugin Type: local
Plugin Family: Web Servers
Dependencies: oracle_http_server_installed.nbin
Required KB Items [?]: Oracle/OHS/Installed

Vulnerability Information


Severity: High
Vulnerability Published: 2014-05-05
Patch Published: 2015-10-20
CVE [?]: CVE-2003-1418, CVE-2014-0191, CVE-2015-1829, CVE-2015-2808, CVE-2015-4812, CVE-2015-4914, CVE-2016-2183
CPE [?]: cpe:/a:oracle:fusion_middleware, cpe:/a:oracle:http_server

Synopsis

The remote web server is affected by multiple vulnerabilities.

Description

The version of Oracle HTTP Server installed on the remote host is affected by multiple vulnerabilities :

- (CVE-2003-1418)

- A denial of service vulnerability exists in libxml2, related to the xmlParserHandlePEReference() function in file parser.c, due to loading external parameter entities without regard to entity substitution or validation being enabled, as in the case of entity substitution in the doctype prolog. An unauthenticated, remote attacker can exploit this, via specially crafted XML content, to exhaust the system CPU, memory, or file descriptor resources. (CVE-2014-0191)

- An unspecified vulnerability exists in the Web Listener component that allows an unauthenticated, remote attacker to impact availability. (CVE-2015-1829)

- (CVE-2015-2808)

- An unspecified vulnerability exists in the OSSL Module that allows an unauthenticated, remote attacker to impact confidentiality. (CVE-2015-4812)

- An unspecified vulnerability exists in the Web Listener component that allows an authenticated, remote attacker to impact confidentiality. (CVE-2015-4914)

- (CVE-2016-2183)

Solution

Apply the appropriate patch according to the October 2015 Oracle Critical Patch Update advisory.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities (October 2015 CPU) vulnerability:

  1. Exploit-DB: exploits/php/webapps/38573.txt
    [EDB-38573: eBay Magento 1.9.2.1 - PHP FPM XML eXternal Entity Injection]
  2. Exploit-DB: exploits/windows/webapps/42091.txt
    [EDB-42091: IBM Informix Dynamic Server / Informix Open Admin Tool - DLL Injection / Remote Code Execution / Heap Buffer Overflow]
  3. GitHub: https://github.com/KINGSABRI/nessus-search
    [CVE-2003-1418]
  4. GitHub: https://github.com/Artem-Salnikov/devops-netology
    [CVE-2015-2808]
  5. GitHub: https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14
    [CVE-2015-2808]
  6. GitHub: https://github.com/WiktorMysz/devops-netology
    [CVE-2015-2808]
  7. GitHub: https://github.com/alexandrburyakov/Rep2
    [CVE-2015-2808]
  8. GitHub: https://github.com/bysart/devops-netology
    [CVE-2015-2808]
  9. GitHub: https://github.com/ilya-starchikov/devops-netology
    [CVE-2015-2808]
  10. GitHub: https://github.com/mikemackintosh/ruby-qualys
    [CVE-2015-2808]
  11. GitHub: https://github.com/pashicop/3.9_1
    [CVE-2015-2808]
  12. GitHub: https://github.com/yellownine/netology-DevOps
    [CVE-2015-2808]
  13. GitHub: https://github.com/Artem-Salnikov/devops-netology
    [CVE-2016-2183]
  14. GitHub: https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14
    [CVE-2016-2183]
  15. GitHub: https://github.com/WiktorMysz/devops-netology
    [CVE-2016-2183]
  16. GitHub: https://github.com/alexandrburyakov/Rep2
    [CVE-2016-2183]
  17. GitHub: https://github.com/biswajitde/dsm_ips
    [CVE-2016-2183]
  18. GitHub: https://github.com/bysart/devops-netology
    [CVE-2016-2183]
  19. GitHub: https://github.com/gabrieljcs/ips-assessment-reports
    [CVE-2016-2183]
  20. GitHub: https://github.com/ilya-starchikov/devops-netology
    [CVE-2016-2183]
  21. GitHub: https://github.com/mikemackintosh/ruby-qualys
    [CVE-2016-2183]
  22. GitHub: https://github.com/pashicop/3.9_1
    [CVE-2016-2183]
  23. GitHub: https://github.com/yellownine/netology-DevOps
    [CVE-2016-2183]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2016-2183
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:POC/RL:OF/RC:C
CVSS Base Score:5.0 (Medium)
Impact Subscore:2.9
Exploitability Subscore:10.0
CVSS Temporal Score:3.9 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.9 (Low)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:3.6
Exploitability Subscore:3.9
CVSS Temporal Score:6.7 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.7 (Medium)

Go back to menu.

Plugin Source


This is the oracle_http_server_cpu_oct_2015.nasl nessus plugin source code. This script is Copyright (C) 2015-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(86569);
  script_version("1.20");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id(
    "CVE-2003-1418",
    "CVE-2014-0191",
    "CVE-2015-1829",
    "CVE-2015-2808",
    "CVE-2015-4812",
    "CVE-2015-4914",
    "CVE-2016-2183"
  );
  script_bugtraq_id(
    67233,
    73684,
    75164,
    77195,
    77201,
    92630
  );

  script_name(english:"Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities (October 2015 CPU)");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Oracle HTTP Server installed on the remote host is
affected by multiple vulnerabilities :

  - (CVE-2003-1418)

  - A denial of service vulnerability exists in libxml2,
    related to the xmlParserHandlePEReference() function in
    file parser.c, due to loading external parameter
    entities without regard to entity substitution or
    validation being enabled, as in the case of entity
    substitution in the doctype prolog. An unauthenticated,
    remote attacker can exploit this, via specially crafted
    XML content, to exhaust the system CPU, memory, or file
    descriptor resources. (CVE-2014-0191)

  - An unspecified vulnerability exists in the Web Listener
    component that allows an unauthenticated, remote
    attacker to impact availability. (CVE-2015-1829)

  -  (CVE-2015-2808)

  - An unspecified vulnerability exists in the OSSL Module
    that allows an unauthenticated, remote attacker to
    impact confidentiality. (CVE-2015-4812)

  - An unspecified vulnerability exists in the Web Listener
    component that allows an authenticated, remote attacker
    to impact confidentiality. (CVE-2015-4914)

  - (CVE-2016-2183)");
  # http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?75a4a4fb");
  script_set_attribute(attribute:"solution", value:
"Apply the appropriate patch according to the October 2015 Oracle Critical Patch Update advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-2183");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(200);

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/05/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/10/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/10/23");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:fusion_middleware");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:http_server");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Web Servers");

  script_copyright(english:"This script is Copyright (C) 2015-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("oracle_http_server_installed.nbin");
  script_require_keys("Oracle/OHS/Installed");

  exit(0);
}

include('oracle_http_server_patch_func.inc');

get_kb_item_or_exit('Oracle/OHS/Installed');
install_list = get_kb_list_or_exit('Oracle/OHS/*/EffectiveVersion');

install = branch(install_list, key:TRUE, value:TRUE);

patches = make_array();
patches['10.1.3.5'] = make_array('fix_ver', '10.1.3.5.151020', 'patch', '21845960');
patches['11.1.1.7'] = make_array('fix_ver', '11.1.1.7.151020', 'patch', '21640624');
patches['11.1.1.9'] = make_array('fix_ver', '11.1.1.9.151020', 'patch', '21663064');
patches['12.1.2.0'] = make_array('fix_ver', '12.1.2.0.151120', 'patch', '21768251');
patches['12.1.3.0'] = make_array('fix_ver', '12.1.3.0.160130', 'patch', '21640673');

oracle_http_server_check_vuln(
  install : install,
  min_patches : patches,
  severity : SECURITY_WARNING
);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/oracle_http_server_cpu_oct_2015.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\oracle_http_server_cpu_oct_2015.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/oracle_http_server_cpu_oct_2015.nasl

Go back to menu.

How to Run


Here is how to run the Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities (October 2015 CPU) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Web Servers plugin family.
  6. On the right side table select Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities (October 2015 CPU) plugin ID 86569.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl oracle_http_server_cpu_oct_2015.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a oracle_http_server_cpu_oct_2015.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - oracle_http_server_cpu_oct_2015.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state oracle_http_server_cpu_oct_2015.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CWE | Common Weakness Enumeration:
  • CWE-200 (Weakness) Exposure of Sensitive Information to an Unauthorized Actor
See also: Similar and related Nessus plugins:
  • 64708 - Oracle Application Express (Apex) CVE-2009-0981
  • 64714 - Oracle Application Express (Apex) Unspecified Issues (pre 2.2.1)
  • 57619 - Oracle Application Server Multiple Vulnerabilities
  • 124156 - Oracle Fusion Middleware Oracle HTTP Server (Apr 2019 CPU)
  • 159947 - Oracle HTTP Server (Apr 2022 CPU)
  • 81003 - Oracle Fusion Middleware Security Service Information Disclosure (January 2015 CPU) (BEAST)
  • 81002 - Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities (January 2015 CPU)
  • 106299 - Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities (January 2018 CPU)
  • 156944 - Oracle HTTP Server (Jan 2022 CPU)
  • 69301 - Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities
  • 92542 - Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities (July 2016 CPU)
  • 126781 - Oracle Fusion Middleware Oracle HTTP Server (Jul 2019 CPU)
  • 17731 - Oracle HTTP Server (October 2006 CPU)
  • 124090 - Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities (October 2018 CPU)
  • 142212 - Oracle Fusion Middleware Oracle HTTP Server (Oct 2020 CPU)
  • 154340 - Oracle HTTP Server (Oct 2021 CPU)
  • 138509 - Oracle WebLogic IIOP JNDI Lookup RCE Direct Check
  • 124462 - Oracle WebLogic Server 10.3.6.0 / 12.1.3.0 / 12.2.1.3 Java Object Deserialization RCE (CVE-2018-3191)
  • 125265 - Oracle WebLogic Server Java Object Deserialization RCE (CVE-2018-3245)
  • 142594 - Oracle WebLogic Server RCE (CVE-2020-14882)
  • 138074 - Oracle WebLogic Server Java Object Deserialization RCE (CVE-2020-2883)
  • 86657 - Oracle MySQL 5.5.x < 5.5.45 Multiple Vulnerabilities (October 2015 CPU)
  • 86658 - Oracle MySQL 5.5.x < 5.5.46 Multiple Vulnerabilities (October 2015 CPU) (January 2016 CPU) (July 2016 CPU)
  • 86660 - Oracle MySQL 5.6.x < 5.6.26 Multiple Vulnerabilities (October 2015 CPU)
  • 86661 - Oracle MySQL 5.6.x < 5.6.27 Multiple Vulnerabilities (October 2015 CPU) (January 2016 CPU) (July 2016 CPU)
  • 86577 - Oracle WebCenter Sites Multiple Vulnerabilities (October 2015 CPU)
  • 86567 - Oracle VM VirtualBox < 4.0.30 / 4.1.38 / 4.2.30 / 4.3.26 / 5.0.0 Core DoS (October 2015 CPU)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file oracle_http_server_cpu_oct_2015.nasl version 1.20. For more plugins, visit the Nessus Plugin Library.

Go back to menu.