Oracle WebLogic Server Multiple Vulnerabilities (Apr 2021 CPU)

critical Nessus Plugin ID 148924

Synopsis

The remote host is affected by multiple vulnerabilities

Description

The version of WebLogic Server installed on the remote host is affected by multiple vulnerabilities as referenced in the April 2021 CPU advisory.

- An unspecified vulnerability exists in the Coherence Container component. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server.
Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2021-2135)

- An unspecified vulnerability exists in the Core component. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2021-2136)
- An unspecified vulnerability exists in the TopLink Integration component. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server.
Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. (CVE-2021-2157)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Apply the appropriate patch according to the April 2021 Oracle Critical Patch Update advisory.

See Also

https://www.oracle.com/a/tech/docs/cpuapr2021cvrf.xml

https://www.oracle.com/security-alerts/cpuapr2021.html

Plugin Details

Severity: Critical

ID: 148924

File Name: oracle_weblogic_server_cpu_apr_2021.nasl

Version: 1.9

Type: local

Agent: windows, macosx, unix

Family: Misc.

Published: 4/22/2021

Updated: 1/3/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-2136

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oracle:fusion_middleware, cpe:/a:oracle:weblogic_server

Required KB Items: installed_sw/Oracle WebLogic Server

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/20/2021

Vulnerability Publication Date: 4/20/2021

Reference Information

CVE: CVE-2019-10086, CVE-2019-3740, CVE-2020-25649, CVE-2021-2135, CVE-2021-2136, CVE-2021-2142, CVE-2021-2157, CVE-2021-2204, CVE-2021-2211, CVE-2021-2214, CVE-2021-2294

IAVA: 2021-A-0196, 2021-A-0326, 2023-A-0559