Oracle E-Business Suite (January 2024 CPU)

medium Nessus Plugin ID 189177

Synopsis

The remote host is affected by a vulnerability

Description

The versions of Oracle E-Business Suite installed on the remote host are affected a vulnerability as referenced in the January 2024 CPU advisory.

- Vulnerability in the Oracle Application Object Library product of Oracle E-Business Suite (component: DB Privileges). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Application Object Library. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Application Object Library accessible data as well as unauthorized read access to a subset of Oracle Application Object Library accessible data.(CVE-2024-20929)

- Vulnerability in the Oracle Knowledge Management product of Oracle E-Business Suite (component: Setup, Admin). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Knowledge Management. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Knowledge Management, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Knowledge Management accessible data as well as unauthorized read access to a subset of Oracle Knowledge Management accessible data. (CVE-2024-20948)

- Vulnerability in the Oracle Customer Interaction History product of Oracle E-Business Suite (component: Outcome-Result). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Customer Interaction History. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Customer Interaction History, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Customer Interaction History accessible data as well as unauthorized read access to a subset of Oracle Customer Interaction History accessible data.
(CVE-2024-20950)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply the appropriate patch according to the January 2024 Oracle Critical Patch Update advisory.

See Also

https://www.oracle.com/docs/tech/security-alerts/cpujan2024cvrf.xml

https://www.oracle.com/security-alerts/cpujan2024.html

Plugin Details

Severity: Medium

ID: 189177

File Name: oracle_e-business_cpu_jan_2024.nasl

Version: 1.5

Type: remote

Family: Misc.

Published: 1/18/2024

Updated: 4/19/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2024-20951

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-20929

Vulnerability Information

CPE: cpe:/a:oracle:e-business_suite

Required KB Items: Oracle/E-Business/Version, Oracle/E-Business/patches/installed

Exploit Ease: No known exploits are available

Patch Publication Date: 1/17/2024

Vulnerability Publication Date: 1/17/2024

Reference Information

CVE: CVE-2024-20907, CVE-2024-20915, CVE-2024-20929, CVE-2024-20933, CVE-2024-20934, CVE-2024-20935, CVE-2024-20936, CVE-2024-20938, CVE-2024-20939, CVE-2024-20940, CVE-2024-20941, CVE-2024-20943, CVE-2024-20944, CVE-2024-20947, CVE-2024-20948, CVE-2024-20949, CVE-2024-20950, CVE-2024-20951, CVE-2024-20958

IAVA: 2024-A-0028-S