Oracle Enterprise Manager Cloud Control (Jul 2020 CPU)

critical Nessus Plugin ID 138555

Synopsis

The remote host is affected by multiple vulnerabilities

Description

The 13.3.0.0, 13.4.0.0, and 12.1.0.5 versions of Enterprise Manager Base Platform installed on the remote host are affected by multiple vulnerabilities as referenced in the July 2020 CPU advisory.

- Vulnerability in the Enterprise Manager Base Platform product of Oracle Enterprise Manager (component:
Enterprise Manager Install (jackson-databind)).
Supported versions that are affected are 13.3.0.0 and 13.4.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Enterprise Manager Base Platform. Successful attacks of this vulnerability can result in takeover of Enterprise Manager Base Platform. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector:
(CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
(CVE-2020-9546)

- Vulnerability in the Enterprise Manager Base Platform product of Oracle Enterprise Manager (component:
Reporting Framework (Apache Struts 2)). Supported versions that are affected are 13.3.0.0 and 13.4.0.0.
Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Enterprise Manager Base Platform. Successful attacks of this vulnerability can result in takeover of Enterprise Manager Base Platform. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector:
(CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).
(CVE-2018-11776)

- Vulnerability in the Enterprise Manager Base Platform product of Oracle Enterprise Manager (component:
Application Service Level Mgmt (Apache Axis)). Supported versions that are affected are 12.1.0.5 and 13.3.0.0.
Difficult to exploit vulnerability allows unauthenticated attacker with access to the physical communication segment attached to the hardware where the Enterprise Manager Base Platform executes to compromise Enterprise Manager Base Platform. Successful attacks of this vulnerability can result in takeover of Enterprise Manager Base Platform. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts).
CVSS Vector:
(CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).
(CVE-2019-0227)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Apply the appropriate patch according to the July 2020 Oracle Critical Patch Update advisory.

See Also

https://www.oracle.com/a/tech/docs/cpujul2020cvrf.xml

https://www.oracle.com/security-alerts/cpujul2020.html

Plugin Details

Severity: Critical

ID: 138555

File Name: oracle_enterprise_manager_jul_2020_cpu.nasl

Version: 1.15

Type: local

Agent: windows, macosx, unix

Family: Misc.

Published: 7/16/2020

Updated: 4/25/2023

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-11776

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2020-9546

Vulnerability Information

CPE: cpe:/a:oracle:enterprise_manager

Required KB Items: installed_sw/Oracle Enterprise Manager Cloud Control

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/14/2020

Vulnerability Publication Date: 7/14/2020

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Exploitable With

Metasploit (Apache Struts 2 Namespace Redirect OGNL Injection)

Elliot (Apache Struts 2 Multiple Tags Result Namespace Handling RCE)

Reference Information

CVE: CVE-2018-11776, CVE-2019-0227, CVE-2019-12415, CVE-2020-2982, CVE-2020-9546

BID: 105125, 107867

IAVA: 2020-A-0326