Oracle E-Business Multiple Vulnerabilities (July 2018 CPU)

high Nessus Plugin ID 111161

Synopsis

A web application installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Oracle E-Business installed on the remote host is missing the July 2018 Oracle Critical Patch Update (CPU). It is, therefore, affected by multiple vulnerabilities as noted in the July 2018 Critical Patch Update advisory :

- An unspecified vulnerability in the Oracle One-to-One Fulfillment component of Oracle E-Business Suite in the Print Server subcomponent, which could allow an unauthenticated, remote attacker to compromise Oracle One-to-One Fulfillment. (CVE-2018-2953)

- An unspecified vulnerability in the Oracle Order Management component of Oracle E-Business Suite in the Product Diagnostic Tools subcomponent which could allow a low privileged attacker to compromise Oracle Order Management. (CVE-2018-2954)

- An unspecified vulnerability in Oracle Application Object Library component of Oracle E-Business Suite which could allow an unauthenticated, remote attacker to compromise Oracle Application Object Library.
(CVE-2018-2934)

Additionally, Oracle E-Business is also affected by multiple additional vulnerabilities in other components and subcomponents.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply the appropriate patch according to the April 2018 Oracle Critical Patch Update advisory.

See Also

http://www.nessus.org/u?50f36723

Plugin Details

Severity: High

ID: 111161

File Name: oracle_e-business_cpu_jul_2018.nasl

Version: 1.7

Type: remote

Family: Misc.

Published: 7/20/2018

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2018-2953

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oracle:e-business_suite

Required KB Items: Oracle/E-Business/Version, Oracle/E-Business/patches/installed

Exploit Ease: No known exploits are available

Patch Publication Date: 7/17/2018

Vulnerability Publication Date: 7/17/2018

Reference Information

CVE: CVE-2018-2934, CVE-2018-2953, CVE-2018-2988, CVE-2018-2991, CVE-2018-2993, CVE-2018-2994, CVE-2018-2995, CVE-2018-2996, CVE-2018-2997, CVE-2018-3008, CVE-2018-3012, CVE-2018-3017, CVE-2018-3018

BID: 104831, 104833, 104835, 104836, 104837, 104838, 104840, 104841