Oracle WebLogic Server Multiple Vulnerabilities (Jul 2020 CPU)

critical Nessus Plugin ID 138592

Synopsis

The remote host is affected by multiple vulnerabilities

Description

The version of WebLogic Server installed on the remote host is affected by multiple vulnerabilities as referenced in the July 2020 CPU advisory.

- A vulnerability Centralized Thirdparty Jars (jackson-databind) exists. An unauthenticated, remote attacker can exploit this issue via the HTTP protocol to takeover the Oracle WebLogic Server. (CVE-2020-9546)

- A vulnerability in the Core component exists. An unauthenticated, remote attacker can exploit this issue via the IIOP and T3 protocols to takeover the Oracle WebLogic Server. (CVE-2020-14687)

- A vulnerability in the Core component exists. An unauthenticated, remote attacker can exploit this issue via the IIOP and T3 protocols to takeover the Oracle WebLogic Server. (CVE-2020-14645)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number. Also note that Oracle recommends applying ADR patches for the security issues documented here. Please see the applicable ADR Patch note for more information on the applicability of this patch.

Solution

Apply the appropriate patch according to the July 2020 Oracle Critical Patch Update advisory.

See Also

https://www.oracle.com/a/tech/docs/cpujul2020cvrf.xml

https://www.oracle.com/security-alerts/cpujul2020.html

Plugin Details

Severity: Critical

ID: 138592

File Name: oracle_weblogic_server_cpu_jul_2020.nasl

Version: 1.14

Type: local

Agent: windows, macosx, unix

Family: Misc.

Published: 7/17/2020

Updated: 1/4/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-5398

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2020-9546

Vulnerability Information

CPE: cpe:/a:oracle:fusion_middleware, cpe:/a:oracle:weblogic_server

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/14/2020

Vulnerability Publication Date: 7/14/2020

Exploitable With

Core Impact

Reference Information

CVE: CVE-2017-5645, CVE-2018-11058, CVE-2020-14557, CVE-2020-14572, CVE-2020-14588, CVE-2020-14589, CVE-2020-14622, CVE-2020-14625, CVE-2020-14644, CVE-2020-14645, CVE-2020-14652, CVE-2020-14687, CVE-2020-2966, CVE-2020-2967, CVE-2020-5398, CVE-2020-9546

BID: 97702, 108106

IAVA: 2020-A-0327-S