Lucene search

K
nessusThis script is Copyright (C) 2021-2023 and is owned by Tenable, Inc. or an Affiliate thereof.ORACLE_JDEVELOPER_CPU_JUL_2021.NASL
HistoryJul 23, 2021 - 12:00 a.m.

Oracle JDeveloper XXE (July 2021 CPU)

2021-07-2300:00:00
This script is Copyright (C) 2021-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
69

7.4 High

AI Score

Confidence

High

The version of Oracle JDeveloper installed on the remote host is prior to 12.2.1.4.0. It is, therefore, affected by multiple vulnerabilities as referenced in the July 2021 CPU advisory:

  • Vulnerability in the Essbase product of Oracle Essbase (component: Infrastructure (Apache Commons Compress)). The supported version that is affected is 21.2. Easily exploitable vulnerability allows low privileged attacker with access to the physical communication segment attached to the hardware where the Essbase executes to compromise Essbase. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Essbase accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Essbase. (CVE-2019-12402)

  • Vulnerability in the Oracle JDeveloper and ADF product of Oracle Fusion Middleware (component: OAM (Apache POI)). The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle JDeveloper and ADF executes to compromise Oracle JDeveloper and ADF. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle JDeveloper and ADF accessible data. (CVE-2019-12415)

  • Vulnerability in the Enterprise Manager Base Platform product of Oracle Enterprise Manager (component: Application Service Level Mgmt (dom4j)). The supported version that is affected is 13.4.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Enterprise Manager Base Platform. Successful attacks of this vulnerability can result in takeover of Enterprise Manager Base Platform. (CVE-2020-10683)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(152033);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/12/06");

  script_cve_id("CVE-2019-12402", "CVE-2019-12415", "CVE-2020-10683");
  script_xref(name:"IAVA", value:"2021-A-0326");
  script_xref(name:"CEA-ID", value:"CEA-2021-0004");
  script_xref(name:"CEA-ID", value:"CEA-2021-0025");

  script_name(english:"Oracle JDeveloper XXE (July 2021 CPU)");

  script_set_attribute(attribute:"synopsis", value:
"An application installed on the remote host is affected by a XML external entity injection vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Oracle JDeveloper installed on the remote host is prior to 12.2.1.4.0. It is, therefore, affected by 
multiple vulnerabilities as referenced in the July 2021 CPU advisory:

  - Vulnerability in the Essbase product of Oracle Essbase (component: Infrastructure (Apache Commons Compress)). The 
    supported version that is affected is 21.2. Easily exploitable vulnerability allows low privileged attacker with 
    access to the physical communication segment attached to the hardware where the Essbase executes to compromise 
    Essbase. Successful attacks require human interaction from a person other than the attacker. Successful attacks of 
    this vulnerability can result in unauthorized update, insert or delete access to some of Essbase accessible data 
    and unauthorized ability to cause a partial denial of service (partial DOS) of Essbase. (CVE-2019-12402)

  - Vulnerability in the Oracle JDeveloper and ADF product of Oracle Fusion Middleware (component: OAM (Apache POI)). 
    The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerability allows low privileged 
    attacker with logon to the infrastructure where Oracle JDeveloper and ADF executes to compromise Oracle JDeveloper 
    and ADF. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete 
    access to all Oracle JDeveloper and ADF accessible data. (CVE-2019-12415)

  - Vulnerability in the Enterprise Manager Base Platform product of Oracle Enterprise Manager (component: Application 
    Service Level Mgmt (dom4j)). The supported version that is affected is 13.4.0.0. Easily exploitable vulnerability  
    allows unauthenticated attacker with network access via HTTP to compromise Enterprise Manager Base Platform. 
    Successful attacks of this vulnerability can result in takeover of Enterprise Manager Base Platform. 
    (CVE-2020-10683)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version   
number.");
  script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/security-alerts/cpujul2021.html");
  script_set_attribute(attribute:"solution", value:
"Apply the appropriate patch according to the July 2021 Oracle Critical Patch Update advisory.");
  script_set_attribute(attribute:"agent", value:"all");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-10683");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/05/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/07/23");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:jdeveloper");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2021-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("oracle_jdeveloper_installed.nbin");
  script_require_keys("installed_sw/Oracle JDeveloper");

  exit(0);
}

include('vcf_extras_oracle.inc');

var app_info = vcf::oracle_jdev::get_app_info();

var constraints = [
  { 'min_version':'12.2.1.4', 'fixed_version':'12.2.1.4.210706', 'missing_patch':'33084721' }
];

vcf::oracle_jdev::check_version_and_report(
  app_info:app_info,
  severity:SECURITY_HOLE,
  constraints:constraints
);
VendorProductVersion
oraclejdeveloper

7.4 High

AI Score

Confidence

High

Related for ORACLE_JDEVELOPER_CPU_JUL_2021.NASL