Oracle WebLogic Server Multiple Vulnerabilities (October 2016 CPU)

critical Nessus Plugin ID 94290

Synopsis

An application server installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Oracle WebLogic Server installed on the remote host is affected by multiple vulnerabilities :

- A remote code execution vulnerability exists in the JMXInvokerServlet interface due to unsafe deserialize calls of unauthenticated Java objects to the Apache Commons Collections (ACC) library. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2015-7501)

- An unspecified flaw exists in the Java Server Faces subcomponent that allows an authenticated, remote attacker to execute arbitrary code. (CVE-2016-3505)

- An unspecified flaw exists in the Web Container subcomponent that allows an unauthenticated, remote attacker to cause a denial of service condition.
(CVE-2016-5488)

- An unspecified flaw exists in the WLS-WebServices subcomponent that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2016-5531)

- An unspecified flaw that allows an unauthenticated, remote attacker to execute arbitrary code. No other details are available. (CVE-2016-5535)

- An unspecified flaw exists in the CIE Related subcomponent that allows a local attacker to impact confidentiality and integrity. (CVE-2016-5601)

Solution

Apply the appropriate patch according to the October 2016 Oracle Critical Patch Update advisory.

See Also

http://www.nessus.org/u?bac902d5

http://www.nessus.org/u?9c6d83db

Plugin Details

Severity: Critical

ID: 94290

File Name: oracle_weblogic_server_cpu_oct_2016.nasl

Version: 1.11

Type: local

Agent: windows, macosx, unix

Family: Misc.

Published: 10/26/2016

Updated: 1/4/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 9.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-3505

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:U/RC:X

Vulnerability Information

CPE: cpe:/a:oracle:fusion_middleware, cpe:/a:oracle:weblogic_server

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/18/2016

Vulnerability Publication Date: 1/28/2015

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2015-7501, CVE-2016-3505, CVE-2016-3551, CVE-2016-5488, CVE-2016-5531, CVE-2016-5535, CVE-2016-5601

BID: 78215, 93627, 93692, 93704, 93708, 93730

CERT: 576313