Oracle WebLogic Server Multiple Vulnerabilities (Jul 2019 CPU)

critical Nessus Plugin ID 126915

Synopsis

An application server installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Oracle WebLogic Server installed on the remote host is affected by multiple vulnerabilities:

- An unspecified vulnerability allows a remote unauthenticated attacker with network access to compromise and takeover the StorageTek Tape Analytics SW Tool. (CVE-2019-2725) (CVE-2019-2729)

- An unspecified vulnerability allows a remote unauthenticated attacker with network access to compromise and takeover the Tape Virtual Storage Manager GUI. (CVE-2019-2725)

- An unspecified vulnerability in the WLS Core Component allows an authenticated low privileged attacker with network access via HTTP to compromise Oracle WebLogic Server, resulting in unauthorized update, insert or delete access to Oracle WebLogic Server accessible data. (CVE-2019-2824) (CVE-2019-2827)

- An unspecified vulnerability in the jQuery Component allows an authenticated low privileged attacker with network access via HTTP to compromise Oracle WebLogic Server, resulting in unauthorized update, insert or delete access to Oracle WebLogic Server accessible data. Successful attacks require human interaction from actions from another Weblogic user.
(CVE-2016-71030)

- An unspecified vulnerability in the Application Container - JavaEE Component of Oracle WebLogic Server allows an unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. A successful attack of this vulnerability could result in takeover of Oracle WebLogic Server. (CVE-2019-2856)
- An unspecified vulnerability in the Sample apps (Spring Framework) Component of Oracle WebLogic Server allows an unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. A successful attack of this vulnerability could result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server. (CVE-2018-15756)

Solution

Apply the appropriate patch according to the July 2019 Oracle Critical Patch Update advisory.

Refer to Oracle for any additional patch instructions or mitigation options.

See Also

http://www.nessus.org/u?9aa2b901

http://www.nessus.org/u?09b101ce

Plugin Details

Severity: Critical

ID: 126915

File Name: oracle_weblogic_server_cpu_jul_2019.nasl

Version: 1.19

Type: local

Agent: windows, macosx, unix

Family: Misc.

Published: 7/22/2019

Updated: 1/4/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.8

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-2856

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oracle:fusion_middleware, cpe:/a:oracle:weblogic_server

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/16/2019

Vulnerability Publication Date: 7/16/2019

CISA Known Exploited Vulnerability Due Dates: 7/10/2022

Exploitable With

Core Impact

Metasploit (Oracle Weblogic Server Deserialization RCE - AsyncResponseService)

Elliot (Oracle WebLogic Server Web Services RCE)

Reference Information

CVE: CVE-2016-7103, CVE-2018-15756, CVE-2019-2725, CVE-2019-2729, CVE-2019-2824, CVE-2019-2827, CVE-2019-2856

BID: 107944

CISA-NCAS: AA22-011A