Oracle WebLogic Server Java Object Deserialization RCE (Local Check) - Nessus

Critical   Plugin ID: 87209

This page contains detailed information about the Oracle WebLogic Server Java Object Deserialization RCE (Local Check) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 87209
Name: Oracle WebLogic Server Java Object Deserialization RCE (Local Check)
Filename: oracle_weblogic_server_cve_2015_4852.nbin
Vulnerability Published: 2015-01-28
This Plugin Published: 2015-12-04
Last Modification Time: 2022-05-03
Plugin Version: 1.268
Plugin Type: local
Plugin Family: Misc.
Dependencies: oracle_weblogic_server_installed.nbin
Required KB Items [?]: Oracle/WLS/Installed

Vulnerability Information


Severity: Critical
Vulnerability Published: 2015-01-28
Patch Published: 2015-11-30
CVE [?]: CVE-2015-4852
CPE [?]: cpe:/a:oracle:weblogic_server
Exploited by Malware: True
In the News: True

Synopsis

The remote host is affected by an unspecified vulnerability.

Description

The remote Oracle WebLogic server is affected by a remote code execution vulnerability in the WLS Security component due to unsafe deserialize calls of unauthenticated Java objects to the Apache Commons Collections (ACC) library. An unauthenticated, remote attacker can exploit this to execute arbitrary code on the target host.

Solution

Apply interim patch 22248372.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Oracle WebLogic Server Java Object Deserialization RCE (Local Check) vulnerability:

  1. Metasploit: exploit/multi/misc/weblogic_deserialize_rawobject
    [Oracle Weblogic Server Deserialization RCE - Raw Object]
  2. Exploit-DB: exploits/java/remote/42806.py
    [EDB-42806: Oracle WebLogic Server 10.3.6.0 - Java Deserialization Remote Code Execution]
  3. Exploit-DB: exploits/multiple/remote/46628.rb
    [EDB-46628: Oracle Weblogic Server Deserialization RCE - Raw Object (Metasploit)]
  4. GitHub: https://github.com/AndersonSingh/serialization-vulnerability-scanner
    [CVE-2015-4852: CVE-2015-4852 Oracle WebLogic Scanner]
  5. GitHub: https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet
    [CVE-2015-4852]
  6. GitHub: https://github.com/MrTcsy/Exploit
    [CVE-2015-4852]
  7. GitHub: https://github.com/Y4tacker/JavaSec
    [CVE-2015-4852]
  8. GitHub: https://github.com/asa1997/topgear_test
    [CVE-2015-4852]
  9. GitHub: https://github.com/awsassets/weblogic_exploit
    [CVE-2015-4852]
  10. GitHub: https://github.com/cross2to/betaseclab_tools
    [CVE-2015-4852]
  11. GitHub: https://github.com/fengjixuchui/RedTeamer
    [CVE-2015-4852]
  12. GitHub: https://github.com/followboy1999/weblogic-deserialization
    [CVE-2015-4852]
  13. GitHub: https://github.com/hanc00l/weblogic_unserialize_exploit
    [CVE-2015-4852]
  14. GitHub: https://github.com/hashtagcyber/Exp
    [CVE-2015-4852]
  15. GitHub: https://github.com/koutto/jok3r-pocs
    [CVE-2015-4852]
  16. GitHub: https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection
    [CVE-2015-4852]
  17. GitHub: https://github.com/nex1less/CVE-2015-4852
    [CVE-2015-4852]
  18. GitHub: https://github.com/nihaohello/N-MiddlewareScan
    [CVE-2015-4852]
  19. GitHub: https://github.com/roo7break/serialator
    [CVE-2015-4852: Python script to exploit CVE-2015-4852.]
  20. GitHub: https://github.com/sourcery-ai-bot/Deep-Security-Reports
    [CVE-2015-4852]
  21. GitHub: https://github.com/tdtc7/qps
    [CVE-2015-4852]
  22. GitHub: https://github.com/zema1/oracle-vuln-crawler
    [CVE-2015-4852]
  23. GitHub: https://github.com/zhzhdoai/Weblogic_Vuln
    [CVE-2015-4852: CVE-2015-4852、CVE-2016-0638、CVE-2016-3510、CVE-2019-2890漏洞POC]
  24. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2015-4852
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:10.0 (Critical)
Impact Subscore:6.0
Exploitability Subscore:3.9
CVSS Temporal Score:9.5 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.5 (Critical)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


The oracle_weblogic_server_cve_2015_4852.nbin Nessus plugin is distributed in a propriatory binary format and its source code is protected. This script is Copyright (C) 2015-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/oracle_weblogic_server_cve_2015_4852.nbin
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\oracle_weblogic_server_cve_2015_4852.nbin
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/oracle_weblogic_server_cve_2015_4852.nbin

Go back to menu.

How to Run


Here is how to run the Oracle WebLogic Server Java Object Deserialization RCE (Local Check) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Oracle WebLogic Server Java Object Deserialization RCE (Local Check) plugin ID 87209.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl oracle_weblogic_server_cve_2015_4852.nbin -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a oracle_weblogic_server_cve_2015_4852.nbin -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - oracle_weblogic_server_cve_2015_4852.nbin -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state oracle_weblogic_server_cve_2015_4852.nbin -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: IAVA | Information Assurance Vulnerability Alert:
  • 2015-A-0287
CERT | Computer Emergency Response Team: See also: Similar and related Nessus plugins:
  • 87432 - F5 Networks BIG-IP : Java commons-collections library vulnerability (K30518307)
  • 88053 - Oracle WebLogic Server Multiple Vulnerabilities (January 2016 CPU)
  • 87011 - Oracle WebLogic Java Object Deserialization RCE
  • 50695 - Novell GroupWise WebAccess Arbitrary File Download (local check)
  • 159730 - VMware Spring Cloud Function < 3.1.7 / 3.2.x < 3.2.3 SPEL Expression Injection (local check)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file oracle_weblogic_server_cve_2015_4852.nbin version 1.268. For more plugins, visit the Nessus Plugin Library.

Go back to menu.