Oracle E-Business Multiple Vulnerabilities (April 2017 CPU)

medium Nessus Plugin ID 99479

Synopsis

A web application installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Oracle E-Business installed on the remote host is missing the April 2017 Oracle Critical Patch Update (CPU). It is, therefore, affected by the following vulnerabilities :

- An unspecified flaw exists in the Oracle Marketing component within the User Interface subcomponent that allows an unauthenticated, remote attacker to impact confidentiality and integrity. This vulnerability only affects versions 12.1.1 through 12.1.3 and versions 12.2.3 through 12.2.6. (CVE-2017-3337)

- An unspecified flaw exists in the Oracle Advanced Outbound Telephony component within the Interaction History subcomponent that allows an unauthenticated, remote attacker to impact confidentiality and integrity.
This vulnerability only affects versions 12.2.3 through 12.2.6. (CVE-2017-3393)

- An unspecified flaw exists in the Oracle One-to-One Fulfillment component within the Audience Workbench subcomponent that allows an unauthenticated, remote attacker to impact confidentiality and integrity. This vulnerability only affects versions 12.1.1 through 12.1.3. (CVE-2017-3432)

- An unspecified flaw exists in the Oracle User Management component within the User Name/Password Management subcomponent that allows an unauthenticated, remote attacker to impact confidentiality and integrity. This vulnerability only affects version 12.1.3 and versions 12.2.3 through 12.2.6. (CVE-2017-3515)

- An unspecified flaw exists in the Oracle Applications Framework component within the Popup windows lists subcomponent that allows an unauthenticated, remote attacker to impact confidentiality and integrity. This vulnerability only affects version 12.1.3 and versions 12.2.3 through 12.2.6. (CVE-2017-3528)

- An unspecified flaw exists in the Oracle Scripting component within the Scripting Administration subcomponent that allows an unauthenticated, remote attacker to impact confidentiality and integrity. This vulnerability only affects versions 12.1.1 through 12.1.3 and versions 12.2.3 through 12.2.6.
(CVE-2017-3549)

- An unspecified flaw exists in the Oracle Customer Interaction History component within the Admin Console subcomponent that allows an unauthenticated, remote attacker to impact confidentiality and integrity. This vulnerability only affects versions 12.1.1 through 12.1.3. (CVE-2017-3550)

- An unspecified flaw exists in the Oracle iReceivables component within the Self Registration subcomponent that allows an unauthenticated, remote attacker to cause a denial of service condition. This vulnerability only affects versions 12.1.1 through 12.1.3 and versions 12.2.3 through 12.2.6. (CVE-2017-3555)

- An unspecified flaw exists in the Oracle Application Object Library component within the File Management subcomponent that allows an unauthenticated, remote attacker to disclose potentially sensitive information.
This vulnerability only affects version 12.1.3 and versions 12.2.3 through 12.2.6. (CVE-2017-3556)

- An unspecified flaw exists in the Oracle One-to-One Fulfillment component within the Print Server subcomponent that allows an unauthenticated, remote attacker to impact confidentiality and integrity. This vulnerability only affects version 12.1.3 and versions 12.2.3 through 12.2.6. (CVE-2017-3557)

- An unspecified flaw exists in the Oracle Payables component within the Self Service Manager subcomponent that allows an authenticated, remote attacker to impact confidentiality and integrity. This vulnerability only affects versions 12.1.1 through 12.1.3 and versions 12.2.3 through 12.2.6. (CVE-2017-3592)

Solution

Apply the appropriate patch according to the April 2017 Oracle Critical Patch Update advisory.

See Also

http://www.nessus.org/u?620f75f9

Plugin Details

Severity: Medium

ID: 99479

File Name: oracle_e-business_cpu_apr_2017.nasl

Version: 1.9

Type: remote

Family: Misc.

Published: 4/19/2017

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:N

CVSS Score Source: CVE-2017-3592

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oracle:e-business_suite

Required KB Items: Oracle/E-Business/Version, Oracle/E-Business/patches/installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/18/2017

Vulnerability Publication Date: 4/18/2017

Reference Information

CVE: CVE-2017-3337, CVE-2017-3393, CVE-2017-3432, CVE-2017-3515, CVE-2017-3528, CVE-2017-3549, CVE-2017-3550, CVE-2017-3555, CVE-2017-3556, CVE-2017-3557, CVE-2017-3592

BID: 97748, 97757, 97761, 97764, 97767, 97770, 97773, 97777, 97780, 97783, 97785