Vulnerabilities > CVE-2019-17359 - Allocation of Resources Without Limits or Throttling vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
bouncycastle
apache
netapp
oracle
CWE-770
nessus

Summary

The ASN.1 parser in Bouncy Castle Crypto (aka BC Java) 1.63 can trigger a large attempted memory allocation, and resultant OutOfMemoryError error, via crafted ASN.1 data. This is fixed in 1.64.

Vulnerable Configurations

Part Description Count
Application
Bouncycastle
1
Application
Apache
3
Application
Netapp
14
Application
Oracle
46

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Locate and Exploit Test APIs
    An attacker exploits a sample, demonstration, or test API that is insecure by default and should not be resident on production systems. Some applications include APIs that are intended to allow an administrator to test and refine their domain. These APIs should usually be disabled once a system enters a production environment. Testing APIs may expose a great deal of diagnostic information intended to aid an administrator, but which can also be used by an attacker to further refine their attack. Moreover, testing APIs may not have adequate security controls or may not have undergone rigorous testing since they were not intended for use in production environments. As such, they may have many flaws and vulnerabilities that would allow an attacker to severely disrupt a target.
  • Flooding
    An attacker consumes the resources of a target by rapidly engaging in a large number of interactions with the target. This type of attack generally exposes a weakness in rate limiting or flow control in management of interactions. Since each request consumes some of the target's resources, if a sufficiently large number of requests must be processed at the same time then the target's resources can be exhausted. The degree to which the attack is successful depends upon the volume of requests in relation to the amount of the resource the target has access to, and other mitigating circumstances such as the target's ability to shift load or acquired additional resources to deal with the depletion. The more protected the resource and the greater the quantity of it that must be consumed, the more resources the attacker may need to have at their disposal. A typical TCP/IP flooding attack is a Distributed Denial-of-Service attack where many machines simultaneously make a large number of requests to a target. Against a target with strong defenses and a large pool of resources, many tens of thousands of attacking machines may be required. When successful this attack prevents legitimate users from accessing the service and can cause the target to crash. This attack differs from resource depletion through leaks or allocations in that the latter attacks do not rely on the volume of requests made to the target but instead focus on manipulation of the target's operations. The key factor in a flooding attack is the number of requests the attacker can make in a given period of time. The greater this number, the more likely an attack is to succeed against a given target.
  • Excessive Allocation
    An attacker causes the target to allocate excessive resources to servicing the attackers' request, thereby reducing the resources available for legitimate services and degrading or denying services. Usually, this attack focuses on memory allocation, but any finite resource on the target could be the attacked, including bandwidth, processing cycles, or other resources. This attack does not attempt to force this allocation through a large number of requests (that would be Resource Depletion through Flooding) but instead uses one or a small number of requests that are carefully formatted to force the target to allocate excessive resources to service this request(s). Often this attack takes advantage of a bug in the target to cause the target to allocate resources vastly beyond what would be needed for a normal request. For example, using an Integer Attack, the attacker could cause a variable that controls allocation for a request to hold an excessively large value. Excessive allocation of resources can render a service degraded or unavailable to legitimate users and can even lead to crashing of the target.
  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.

Nessus

  • NASL familyMisc.
    NASL idORACLE_WEBLOGIC_SERVER_CPU_APR_2020.NASL
    descriptionThe version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the CPUApr2020 advisory. - A remote code execution vulnerability exists in the Log4j SocketServer class due to unsafe deserialization of untrusted data. An unauthenticated, remote attacker can exploit this to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic for log data. This affects Log4j versions up to 1.2 up to 1.2.17. (CVE-2019-17571) - An information disclosure vulnerability exists in the Console component. An unauthenticated, remote attacker can exploit this to gain unauthorized read access to a subset of Oracle WebLogic Server accessible data. (CVE-2020-2766) - A vulnerability in the WLS Web Services component exists. An authenticated, remote attacker can exploit this via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2020-2798) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-10
    modified2020-04-16
    plugin id135680
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135680
    titleOracle WebLogic Server (Apr 2020 CPU)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(135680);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/03");
    
      script_cve_id(
        "CVE-2019-16943",
        "CVE-2019-17359",
        "CVE-2019-17571",
        "CVE-2020-2766",
        "CVE-2020-2798",
        "CVE-2020-2801",
        "CVE-2020-2811",
        "CVE-2020-2828",
        "CVE-2020-2829",
        "CVE-2020-2867",
        "CVE-2020-2869",
        "CVE-2020-2883",
        "CVE-2020-2884",
        "CVE-2020-2963"
      );
      script_xref(name:"IAVA", value:"2020-A-0153");
    
      script_name(english:"Oracle WebLogic Server Multiple Vulnerabilities (Apr 2020 CPU)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is affected by multiple vulnerabilities");
      script_set_attribute(attribute:"description", value:
    "The version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by
    multiple vulnerabilities as referenced in the CPUApr2020 advisory.
    
      - A remote code execution vulnerability exists in the Log4j SocketServer class due to unsafe deserialization of
        untrusted data. An unauthenticated, remote attacker can exploit this to remotely execute arbitrary code when
        combined with a deserialization gadget when listening to untrusted network traffic for log data. This affects Log4j
        versions up to 1.2 up to 1.2.17. (CVE-2019-17571)
    
      - An information disclosure vulnerability exists in the Console component. An unauthenticated, remote attacker can
        exploit this to gain unauthorized read access to a subset of Oracle WebLogic Server accessible data. (CVE-2020-2766)
    
      - A vulnerability in the WLS Web Services component exists. An authenticated, remote attacker can exploit this via T3
        to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle
        WebLogic Server. (CVE-2020-2798)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/a/tech/docs/cpuapr2020cvrf.xml");
      script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/security-alerts/cpuapr2020.html");
      script_set_attribute(attribute:"solution", value:
    "Apply the appropriate patch according to the April 2020 Oracle Critical Patch Update advisory.");
      script_set_attribute(attribute:"agent", value:"all");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-17571");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'WebLogic Server Deserialization RCE BadAttributeValueExpException ExtComp');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/16");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:fusion_middleware");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:weblogic_server");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("oracle_weblogic_server_installed.nbin", "os_fingerprint.nasl");
      script_require_keys("installed_sw/Oracle WebLogic Server");
    
      exit(0);
    }
    
    include('audit.inc');
    include('install_func.inc');
    
    app_name = 'Oracle WebLogic Server';
    
    os = get_kb_item_or_exit('Host/OS');
    if ('windows' >< tolower(os))
    {
      port = get_kb_item('SMB/transport');
      if (!port) port = 445;
    }
    else port = 0;
    
    install = get_single_install(app_name:app_name, exit_if_unknown_ver:TRUE);
    version = install['version'];
    
    fix = NULL;
    fix_ver = NULL;
    
    if (version =~ "^12\.2\.1\.4($|[^0-9])")
    {
      fix_ver = '12.2.1.4.200228';
      fix = make_list('30970477', '30761841', '31101341');
    }
    
    else if (version =~ "^12\.2\.1\.3($|[^0-9])")
    {
      fix_ver = '12.2.1.3.200227';
      fix = make_list('30965714');
    }
    else if (version =~ "^12\.1\.3\.")
    {
      fix_ver = '12.1.3.0.200414';
      fix = make_list('30857795');
    }
    else if (version =~ "^10\.3\.6\.")
    {
      fix_ver = '10.3.6.0.200414';
      fix = make_list('Q3ZB');
    }
    
    if (isnull(fix_ver) || ver_compare(ver:version, fix:fix_ver, strict:FALSE) >= 0)
      audit(AUDIT_INST_PATH_NOT_VULN, app_name, version, install['path']);
    
    else {
      report =
        '\n  Oracle Home    : ' + install['Oracle Home'] +
        '\n  Install path   : ' + install['path'] +
        '\n  Version        : ' + version +
        '\n  Fixes          : ' + join(sep:', ', fix);
      security_report_v4(extra:report, severity:SECURITY_HOLE, port:port);
    }
    
  • NASL familyMisc.
    NASL idORACLE_WEBLOGIC_SERVER_CPU_JAN_2020.NASL
    descriptionThe version of Oracle WebLogic Server installed on the remote host is affected by multiple vulnerabilities: - An unspecified vulnerability in the Third Party Tools (Bouncy Castle Java Library) component of Oracle WebLogic Server. An unauthenticated attacker with network access via HTTPS could exploit this vulnerability to compromise Oracle WebLogic Server. A successful attack of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server. (CVE-2019-1735) - An unspecified vulnerability in the Console component of Oracle WebLogic Server. An unauthenticated attacker with network access via HTTP could exploit this vulnerability to compromise Oracle WebLogic Server. A successful attack requires human interaction from a person other than the attacker. A successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle WebLogic Server. (CVE-2020-2519) - An unspecified vulnerability in the Console component of Oracle WebLogic Server. An unauthenticated attacker with network access via HTTP could exploit this vulnerability to compromise Oracle WebLogic Server. A successful attack requires human interaction from a person other than the attacker. A successful attack of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data. (CVE-2020-2544) - An unspecified vulnerability in the Application Container - JavaEE component of Oracle WebLogic Server. An unauthenticated attacker with network access via T3 could exploit this vulnerability to compromise Oracle WebLogic Server. A successful attack of this vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2020-2546) - An unspecified vulnerability in the Console component of Oracle WebLogic Server. A high privileged attacker with network access via HTTP could exploit this vulnerability to compromise Oracle WebLogic Server. A successful attack requires human interaction from a person other than the attacker and while the vulnerability is in Oracle WebLogic Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data as well as unauthorized read access to a subset of Oracle WebLogic Server accessible data. (CVE-2020-2547) - An unspecified vulnerability in the WLS Core Components of Oracle WebLogic Server. A high privileged attacker with network access via HTTP could exploit this vulnerability to compromise Oracle WebLogic Server. A successful attack requires human interaction from a person other than the attacker and while the vulnerability is in Oracle WebLogic Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data as well as unauthorized read access to a subset of Oracle WebLogic Server accessible data. (CVE-2020-2548) - An unspecified vulnerability in the WLS Core Components of Oracle WebLogic Server. A high privileged attacker with network access via HTTP could exploit this vulnerability to compromise Oracle WebLogic Server. A successful attack of this vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2020-2549) - An unspecified vulnerability in the WLS Core Components of Oracle WebLogic Server. A high privileged attacker with logon to the infrastructure where Oracle WebLogic Server executes could exploit this vulnerability to compromise racle WebLogic Server. A successful attack of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. (CVE-2020-2550) - An unspecified vulnerability in the WLS Core Components of Oracle WebLogic Server. An unauthenticated attacker with network access via IIOP could exploit this vulnerability to compromise Oracle WebLogic Server. A successful attack of this vulnerability can result in takeover of Oracle WebLogic Server. (CVE-2020-2551) - An unspecified vulnerability in the WLS Core Components of Oracle WebLogic Server. A high privileged attacker with network access via HTTP could exploit this vulnerability to compromise Oracle WebLogic Server. A successful attack requires human interaction from a person other than the attacker and while the vulnerability is in Oracle WebLogic Server, attacks may significantly impact additional products. A successful attack of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data as well as unauthorized read access to a subset of Oracle WebLogic Server accessible data. (CVE-2020-2552) - An unspecified vulnerability in the Web Container (JavaServer Faces) Components of Oracle WebLogic Server. An unauthenticated attacker with network access via HTTP could exploit this vulnerability to compromise Oracle WebLogic Server. A successful attack of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. (CVE-2020-6950)
    last seen2020-03-18
    modified2020-01-16
    plugin id132961
    published2020-01-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132961
    titleOracle WebLogic Server Multiple Vulnerabilities (Jan 2020 CPU)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(132961);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/03");
    
      script_cve_id(
        "CVE-2019-17359",
        "CVE-2020-2519",
        "CVE-2020-2544",
        "CVE-2020-2546",
        "CVE-2020-2547",
        "CVE-2020-2548",
        "CVE-2020-2549",
        "CVE-2020-2550",
        "CVE-2020-2551",
        "CVE-2020-2552",
        "CVE-2020-6950"
      );
    
      script_name(english:"Oracle WebLogic Server Multiple Vulnerabilities (Jan 2020 CPU)");
      script_summary(english:"Checks the version of Oracle WebLogic to ensure the January 2020 CPU is applied.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application server installed on the remote host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Oracle WebLogic Server installed on the remote host is
    affected by multiple vulnerabilities:
    
      - An unspecified vulnerability in the Third Party Tools
        (Bouncy Castle Java Library) component of Oracle WebLogic
        Server. An unauthenticated attacker with network access
        via HTTPS could exploit this vulnerability to compromise
        Oracle WebLogic Server. A successful attack of this
        vulnerability can result in unauthorized ability to cause
        a hang or frequently repeatable crash (complete DOS) of
        Oracle WebLogic Server. (CVE-2019-1735)
    
      - An unspecified vulnerability in the Console component of
        Oracle WebLogic Server.  An unauthenticated attacker with
        network access via HTTP could exploit this vulnerability
        to compromise Oracle WebLogic Server. A successful attack
        requires human interaction from a person other than the
        attacker. A successful attacks of this vulnerability can
        result in unauthorized ability to cause a partial denial
        of service (partial DOS) of Oracle WebLogic Server.
        (CVE-2020-2519)
      
      - An unspecified vulnerability in the Console component of
        Oracle WebLogic Server.  An unauthenticated attacker with
        network access via HTTP could exploit this vulnerability
        to compromise Oracle WebLogic Server. A successful attack
        requires human interaction from a person other than the
        attacker. A successful attack of this vulnerability can
        result in unauthorized update, insert or delete access
        to some of Oracle WebLogic Server accessible data.
        (CVE-2020-2544)
      
      - An unspecified vulnerability in the Application
        Container - JavaEE component of Oracle WebLogic Server.
        An unauthenticated attacker with network access via T3
        could exploit this vulnerability to compromise Oracle
        WebLogic Server. A successful attack of this vulnerability
        can result in takeover of Oracle WebLogic Server.
        (CVE-2020-2546)
      
      - An unspecified vulnerability in the Console component of
        Oracle WebLogic Server. A high privileged attacker with
        network access via HTTP could exploit this vulnerability
        to compromise Oracle WebLogic Server. A successful attack
        requires human interaction from a person other than the
        attacker and while the vulnerability is in Oracle WebLogic
        Server, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to
        some of Oracle WebLogic Server accessible data as well as
        unauthorized read access to a subset of Oracle WebLogic
        Server accessible data. (CVE-2020-2547)
      
      - An unspecified vulnerability in the WLS Core Components 
        of Oracle WebLogic Server. A high privileged attacker
        with network access via HTTP could exploit this
        vulnerability to compromise Oracle WebLogic Server.
        A successful attack requires human interaction from a
        person other than the attacker and while the vulnerability
        is in Oracle WebLogic Server, attacks may significantly
        impact additional products. Successful attacks of this
        vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle WebLogic Server accessible
        data as well as unauthorized read access to a subset of
        Oracle WebLogic Server accessible data.
        (CVE-2020-2548)
      
      - An unspecified vulnerability in the WLS Core Components
        of Oracle WebLogic Server. A high privileged attacker with
        network access via HTTP could exploit this vulnerability to
        compromise Oracle WebLogic Server. A successful attack of this
        vulnerability can result in takeover of Oracle WebLogic Server.
        (CVE-2020-2549)
      
      - An unspecified vulnerability in the WLS Core Components
        of Oracle WebLogic Server. A high privileged attacker with
        logon to the infrastructure where Oracle WebLogic Server
        executes could exploit this vulnerability to compromise 
        racle WebLogic Server. A successful attack of this
        vulnerability can result in unauthorized access to critical
        data or complete access to all Oracle WebLogic Server
        accessible data.
        (CVE-2020-2550)
      
      - An unspecified vulnerability in the WLS Core Components of
        Oracle WebLogic Server. An unauthenticated attacker with
        network access via IIOP could exploit this vulnerability to
        compromise Oracle WebLogic Server. A successful attack of this
        vulnerability can result in takeover of Oracle WebLogic Server.
        (CVE-2020-2551)
      
      - An unspecified vulnerability in the WLS Core Components of
        Oracle WebLogic Server. A high privileged attacker with
        network access via HTTP could exploit this vulnerability
        to compromise Oracle WebLogic Server. A successful attack
        requires human interaction from a person other than the
        attacker and while the vulnerability is in Oracle
        WebLogic Server, attacks may significantly impact
        additional products. A successful attack of this
        vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle WebLogic
        Server accessible data as well as unauthorized read
        access to a subset of Oracle WebLogic Server accessible
        data. (CVE-2020-2552)
      
      - An unspecified vulnerability in the Web Container
        (JavaServer Faces) Components of Oracle WebLogic Server.
        An unauthenticated attacker with network access via
        HTTP could exploit this vulnerability to compromise
        Oracle WebLogic Server. A successful attack of this
        vulnerability can result in unauthorized access to
        critical data or complete access to all Oracle WebLogic
        Server accessible data. (CVE-2020-6950)");
      # https://www.oracle.com/security-alerts/cpujan2020.html#AppendixFMW
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?383db271");
      # https://support.oracle.com/rs?type=doc&id=2602410.1
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?bed9f2cb");
      script_set_attribute(attribute:"solution", value:
    "Apply the appropriate patch according to the January 2020 Oracle
    Critical Patch Update advisory.
    
    Refer to Oracle for any additional patch instructions or
    mitigation options.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-2551");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/01/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/01/16");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:fusion_middleware");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:weblogic_server");
      script_set_attribute(attribute:"agent", value:"all");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("oracle_weblogic_server_installed.nbin", "os_fingerprint.nasl");
      script_require_keys("installed_sw/Oracle WebLogic Server");
    
      exit(0);
    }
    
    include('audit.inc');
    include('install_func.inc');
    
    app_name = 'Oracle WebLogic Server';
    
    os = get_kb_item_or_exit('Host/OS');
    if ('windows' >< tolower(os))
    {
      port = get_kb_item('SMB/transport');
      if (!port) port = 445;
    }
    else port = 0;
    
    install = get_single_install(app_name:app_name, exit_if_unknown_ver:TRUE);
    version = install['version'];
    
    fix = NULL;
    fix_ver = NULL;
    
    if (version =~ "^12\.2\.1\.4($|[^0-9])")
    {
      fix_ver = '12.2.1.4.191220';
      fix = make_list('30689820', '30761841');
    }
    else if (version =~ "^12\.2\.1\.3($|[^0-9])")
    {
      fix_ver = '12.2.1.3.191217';
      fix = make_list('30675853');
    }
    else if (version =~ "^12\.1\.3\.")
    {
      fix_ver = '12.1.3.0.200114';
      fix = make_list('30463093');
    }
    else if (version =~ "^10\.3\.6\.")
    {
      fix_ver = '10.3.6.0.200114';
      fix = make_list('JWEB');
    }
    
    if (isnull(fix_ver) || ver_compare(ver:version, fix:fix_ver, strict:FALSE) >= 0)
      audit(AUDIT_INST_PATH_NOT_VULN, app_name, version, install['path']);
    
    else
    {
      report =
        '\n  Oracle Home    : ' + install['Oracle Home'] +
        '\n  Install path   : ' + install['path'] +
        '\n  Version        : ' + version +
        '\n  Fixes          : ' + join(sep:', ', fix);
    
      security_report_v4(extra:report, severity:SECURITY_HOLE, port:port);
    }