Lucene search

K
nessusThis script is Copyright (C) 2023 Tenable Network Security, Inc.ORACLE_SIEBEL_SERVER_JUL_2021_CPU.NASL
HistoryNov 07, 2023 - 12:00 a.m.

Oracle Siebel Multiple Vulnerabilities (July 2021 CPU)

2023-11-0700:00:00
This script is Copyright (C) 2023 Tenable Network Security, Inc.
www.tenable.com
2
oracle siebel crm
multiple vulnerabilities
unspecified
unauthorized access
critical data
july 2021 cpu
nessus
cve-2021-2368
cve-2021-2353
https
infrastructure

7.1 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:C/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.2%

The remote Oracle Siebel install is affected by multiple unspecified vulnerabilities:

  • Vulnerability in the Siebel CRM product of Oracle Siebel CRM (component: Siebel Core - Server Infrastructure).
    Supported versions that are affected are 21.5 and Prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Siebel CRM. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Siebel CRM accessible data. (CVE-2021-2368)

  • Vulnerability in the Siebel Core - Server Framework product of Oracle Siebel CRM (component: Loging). Supported versions that are affected are 21.5 and Prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Siebel Core - Server Framework executes to compromise Siebel Core - Server Framework. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Siebel Core - Server Framework accessible data. (CVE-2021-2353)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(185086);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/11/08");

  script_cve_id("CVE-2021-2353", "CVE-2021-2368");

  script_name(english:"Oracle Siebel Multiple Vulnerabilities (July 2021 CPU)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Oracle Siebel install is affected by multiple unspecified
vulnerabilities:

  - Vulnerability in the Siebel CRM product of Oracle Siebel CRM (component: Siebel Core - Server Infrastructure).
    Supported versions that are affected are 21.5 and Prior. Difficult to exploit vulnerability allows unauthenticated
    attacker with network access via HTTPS to compromise Siebel CRM. Successful attacks of this vulnerability can result
    in unauthorized access to critical data or complete access to all Siebel CRM accessible data. (CVE-2021-2368)

  - Vulnerability in the Siebel Core - Server Framework product of Oracle Siebel CRM (component: Loging). Supported
    versions that are affected are 21.5 and Prior. Easily exploitable vulnerability allows high privileged attacker with
    logon to the infrastructure where Siebel Core - Server Framework executes to compromise Siebel Core - Server
    Framework. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete
    access to all Siebel Core - Server Framework accessible data. (CVE-2021-2353)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://www.oracle.com/security-alerts/cpujul2021.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1f20bb0c");
  script_set_attribute(attribute:"solution", value:
"Apply the appropriate patch according to the July 2021 Oracle Critical 
Patch Update advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-2368");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/07/21");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/07/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/11/07");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:siebel_crm");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2023 Tenable Network Security, Inc.");

  script_dependencies("oracle_siebel_server_installed.nbin");
  script_require_keys("Oracle/siebel_server/Installed", "installed_sw/Oracle Siebel Server");

  exit(0);
}

include("vcf.inc");

var app_info = vcf::get_app_info(app:'Oracle Siebel Server', win_local:TRUE);

var constraints = [
  {'fixed_version': '21.6', 'fixed_display': '21.7'}
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
VendorProductVersionCPE
oraclesiebel_crmcpe:/a:oracle:siebel_crm

7.1 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:C/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.2%

Related for ORACLE_SIEBEL_SERVER_JUL_2021_CPU.NASL