Oracle Primavera Gateway (Apr 2021 CPU)

medium Nessus Plugin ID 148916

Synopsis

The remote host is affected by multiple vulnerabilities

Description

According to its self-reported version number, the Oracle Primavera Unifier installation running on the remote host is 16.2.x, 17.12.x prior to 17.12.11. It is, therefore, affected by multiple vulnerabilities as referenced in the April 2021 CPU advisory.

- Vulnerability in the Primavera Gateway product of Oracle Construction and Engineering (component: Admin (JCraft JSch)). Supported versions that are affected are 17.12.0-17.12.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Primavera Gateway. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Primavera Gateway accessible data. (CVE-2016-5725)

- Vulnerability in the Primavera Gateway product of Oracle Construction and Engineering (component: Admin (Apache Groovy)). Supported versions that are affected are 17.12.0-17.12.10. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Primavera Gateway executes to compromise Primavera Gateway. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Primavera Gateway accessible data.
(CVE-2020-17521)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Apply the appropriate patch according to the April 2021 Oracle Critical Patch Update advisory.

See Also

https://www.oracle.com/a/tech/docs/cpuapr2021cvrf.xml

https://www.oracle.com/security-alerts/cpuapr2021.html

Plugin Details

Severity: Medium

ID: 148916

File Name: oracle_primavera_gateway_cpu_apr_2021.nasl

Version: 1.4

Type: remote

Family: CGI abuses

Published: 4/22/2021

Updated: 12/5/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2016-5725

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oracle:primavera_gateway

Required KB Items: installed_sw/Oracle Primavera Gateway

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/23/2021

Vulnerability Publication Date: 1/19/2017

Reference Information

CVE: CVE-2016-5725, CVE-2020-17521

BID: 93100