Oracle WebLogic Server Multiple Vulnerabilities (Oct 2020 CPU)

critical Nessus Plugin ID 141807

Synopsis

The remote host is affected by multiple vulnerabilities

Description

The version of WebLogic Server installed on the remote host is affected by multiple vulnerabilities as referenced in the October 2020 CPU advisory.

- An unspecified vulnerability exists in the Console component. An unauthenticated, remote attacker with network access via HTTP can exploit this issue to compromise the server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2020-14750, CVE-2020-14882)

- An unspecified vulnerability exists in the Core component. An unauthenticated, remote attacker can exploit this issue via the IIOP and T3 protocols to compromise the server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2020-14859)

- An unspecified vulnerability exists in the Core component. An unauthenticated, remote attacker can exploit this issue via the IIOP protocol to compromise the server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2020-14841)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Apply the appropriate patch according to the October 2020 Oracle Critical Patch Update advisory and the Oracle Security Alert advisory for CVE-2020-14750.

See Also

https://www.oracle.com/a/tech/docs/cpuoct2020cvrf.xml

https://www.oracle.com/security-alerts/cpuoct2020.html

https://www.oracle.com/security-alerts/alert-cve-2020-14750.html

Plugin Details

Severity: Critical

ID: 141807

File Name: oracle_weblogic_server_cpu_oct_2020.nasl

Version: 1.24

Type: local

Agent: windows, macosx, unix

Family: Misc.

Published: 10/22/2020

Updated: 3/14/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-14882

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oracle:fusion_middleware, cpe:/a:oracle:weblogic_server

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/20/2020

Vulnerability Publication Date: 10/20/2020

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Oracle WebLogic Server Administration Console Handle RCE)

Reference Information

CVE: CVE-2019-17267, CVE-2020-11022, CVE-2020-14750, CVE-2020-14757, CVE-2020-14820, CVE-2020-14825, CVE-2020-14841, CVE-2020-14859, CVE-2020-14882, CVE-2020-14883, CVE-2020-9488

CISA-NCAS: AA22-011A

IAVA: 2020-A-0478