Oracle E-Business Multiple Vulnerabilities (Oct 2018 CPU)

high Nessus Plugin ID 118177

Synopsis

A web application installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Oracle E-Business installed on the remote host is missing the October 2018 Oracle Critical Patch Update (CPU). It is, therefore, affected by multiple vulnerabilities as noted in the October 2018 Critical Patch Update advisory :

- An unspecified vulnerability in the Oracle Trade Management component of Oracle E-Business Suite in the REST Services subcomponent which could allow an unauthenticated, remote attacker unauthorized access to critical data or complete access to all Oracle Trade Management accessible data. (CVE-2018-3011)

- An unspecified vulnerability in the Oracle Application Object Library component of Oracle E-Business in the Attachments / File Upload subcomponent could allow an unauthenticated, remote attacker unauthorized access to critical data or complete access to all Oracle Application Object Library accessible data. (CVE-2018-3138)

- An unspecified vulnerability in the Oracle iStore component of Oracle E-Business Suite in the Web interface subcomponent which could allow an unauthenticated, remote attacker with network access via HTTP to compromise Oracle iStore. (CVE-2018-3188)

In addition, Oracle E-Business is also affected by multiple additional vulnerabilities. Please consult the CVRF details for the applicable CVEs for additional information.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply the appropriate patch according to the October 2018 Oracle Critical Patch Update advisory.

See Also

http://www.nessus.org/u?705136d8

Plugin Details

Severity: High

ID: 118177

File Name: oracle_e-business_cpu_oct_2018.nasl

Version: 1.7

Type: remote

Family: Misc.

Published: 10/18/2018

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2018-3011

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oracle:e-business_suite

Required KB Items: Oracle/E-Business/Version, Oracle/E-Business/patches/installed

Exploit Ease: No known exploits are available

Patch Publication Date: 10/16/2018

Vulnerability Publication Date: 10/16/2018

Reference Information

CVE: CVE-2018-2971, CVE-2018-3011, CVE-2018-3138, CVE-2018-3151, CVE-2018-3167, CVE-2018-3188, CVE-2018-3189, CVE-2018-3190, CVE-2018-3196, CVE-2018-3235, CVE-2018-3236, CVE-2018-3237, CVE-2018-3242, CVE-2018-3243, CVE-2018-3244, CVE-2018-3256