Multiple vulnerabilities in Oracle PeopleSoft Products



Published: 2018-04-18
Risk Low
Patch available YES
Number of vulnerabilities 11
CVE-ID CVE-2018-2752
CVE-2018-2772
CVE-2018-2774
CVE-2018-2785
CVE-2018-2788
CVE-2018-2793
CVE-2018-2809
CVE-2018-2820
CVE-2018-2821
CVE-2018-2838
CVE-2018-2878
CWE-ID CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PeopleSoft Enterprise HCM
Web applications / Other software

PeopleSoft Enterprise PeopleTools
Client/Desktop applications / Office applications

PeopleSoft Enterprise PT PeopleTools
Client/Desktop applications / Office applications

PeopleSoft Enterprise PRTL Interaction Hub
Client/Desktop applications / Office applications

Vendor Oracle

Security Bulletin

This security bulletin contains information about 11 vulnerabilities.

1) Security restrictions bypass

EUVDB-ID: #VU11881

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2752

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to obtain potentially sensitive information and write arbitrary files on the target system.

The weakness exists in the PeopleSoft Enterprise HCM Security component due to improper security restrictions. A remote attacker can partially access and partially modify data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PeopleSoft Enterprise HCM: 9.1 - 9.2

External links

http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Privilege escalation

EUVDB-ID: #VU11882

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2772

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to gain elevated privileges on the target system.

The weakness exists in the PeopleSoft Enterprise PeopleTools Rich Text Editor component due to improper security restrictions. A remote attacker can gain root privileges.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PeopleSoft Enterprise PeopleTools: 8.53 - 9.2

External links

http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Security restrictions bypass

EUVDB-ID: #VU11883

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2774

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to obtain potentially sensitive information, write arbitrary files and cause DoS condition on the target system.

The weakness exists in the PeopleSoft Enterprise PT PeopleTools SQR component due to improper security restrictions. A remote attacker can partially access, partially modify data and partially cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PeopleSoft Enterprise PT PeopleTools: 8.55 - 8.56

External links

http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Security restrictions bypass

EUVDB-ID: #VU11884

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2785

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to write arbitrary files on the target system.

The weakness exists in the PeopleSoft Enterprise PeopleTools Stylesheet component due to improper security restrictions. A remote attacker can partially modify data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PeopleSoft Enterprise PeopleTools: 8.53 - 9.2

External links

http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Security restrictions bypass

EUVDB-ID: #VU11885

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2788

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information and write arbitrary files on the target system.

The weakness exists in the PeopleSoft Enterprise PeopleTools Fluid Core component due to improper security restrictions. A remote attacker can partially access and partially modify data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PeopleSoft Enterprise PeopleTools: 8.53 - 9.2

External links

http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Security restrictions bypass

EUVDB-ID: #VU11886

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2793

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information on the target system.

The weakness exists in the PeopleSoft Enterprise PT PeopleTools PsAdmin component due to improper security restrictions. A local attacker can gain access to potentially sensitive information.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PeopleSoft Enterprise PT PeopleTools: 8.55 - 8.56

External links

http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Security restrictions bypass

EUVDB-ID: #VU11887

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2809

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to write arbitrary files on the target system.

The weakness exists in the PeopleSoft Enterprise PeopleTools Fluid Homepage & Navigation component due to improper security restrictions. A remote attacker can partially modify data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PeopleSoft Enterprise PeopleTools: 8.53 - 9.2

External links

http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Security restrictions bypass

EUVDB-ID: #VU11888

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2820

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to obtain potentially sensitive information on the target system.

The weakness exists in the PeopleSoft Enterprise PeopleTools Fluid Core component due to improper security restrictions. A remote attacker can gain partial access to potentially sensitive information.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PeopleSoft Enterprise PeopleTools: 8.53 - 9.2

External links

http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Security restrictions bypass

EUVDB-ID: #VU11889

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2821

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information and write arbitrary files on the target system.

The weakness exists in the PeopleSoft Enterprise PeopleTools Rich Text Editor component due to improper security restrictions. A remote attacker can partially access and partially modify data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PeopleSoft Enterprise PeopleTools: 8.53 - 9.2

External links

http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Security restrictions bypass

EUVDB-ID: #VU11890

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2838

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information and write arbitrary files on the target system.

The weakness exists in the PeopleSoft Enterprise PRTL Interaction Hub EPPCM_HIER_TOP component due to improper security restrictions. A remote attacker can partially access and partially modify data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PeopleSoft Enterprise PRTL Interaction Hub : 9.1.0 - 9.1.00

External links

http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Security restrictions bypass

EUVDB-ID: #VU11891

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2878

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information and write arbitrary files on the target system.

The weakness exists in the PeopleSoft Enterprise HCM Shared Components Notepad component due to improper security restrictions. A remote attacker can partially access and partially modify data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PeopleSoft Enterprise HCM: 9.1 - 9.2

External links

http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###