Oracle Tuxedo Remote Code Execution Vulnerability (Jan 2020 CPU)

high Nessus Plugin ID 133041

Synopsis

An application server installed on the remote host is affected by a remote code execution vulnerability.

Description

The version of Oracle Tuxedo installed on the remote host is missing a security patch. It is, therefore, affected by a remote code execution vulnerability due to a Server Side Request Forgery (SSRF) vulnerability found in the Apache Axis 1.4 distribution used in the TX SALT component.

Solution

Apply the appropriate patch according to the January 2020 Oracle Critical Patch Update advisory.

See Also

http://www.nessus.org/u?383db271

Plugin Details

Severity: High

ID: 133041

File Name: oracle_tuxedo_cpu_jan_2020.nasl

Version: 1.6

Type: local

Agent: windows, macosx, unix

Family: Misc.

Published: 1/17/2020

Updated: 12/5/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.2

Vector: CVSS2#AV:A/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-0227

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oracle:tuxedo, cpe:/a:oracle:fusion_middleware

Required KB Items: installed_sw/Oracle Tuxedo

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/15/2020

Vulnerability Publication Date: 1/15/2020

Reference Information

CVE: CVE-2019-0227

BID: 107867