#VU39117 Input validation error in Primavera Gateway


Published: 2017-04-24 | Updated: 2020-08-08

Vulnerability identifier: #VU39117

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-3508

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Primavera Gateway
Server applications / Application servers

Vendor: Oracle

Description

The vulnerability allows a remote privileged user to execute arbitrary code.

Vulnerability in the Primavera Gateway component of Oracle Primavera Products Suite (subcomponent: Primavera Desktop Integration). Supported versions that are affected are 1.0, 1.1, 14.2, 15.1, 15.2, 16.1 and 16.2. Easily "exploitable" vulnerability allows high privileged attacker with network access via HTTP to compromise Primavera Gateway. While the vulnerability is in Primavera Gateway, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Primavera Gateway. CVSS 3.0 Base Score 9.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Mitigation
Install update from vendor's website.

Vulnerable software versions

Primavera Gateway: 1.0 - 16.2


External links
http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
http://www.securityfocus.com/bid/97883
http://www.securityfocus.com/bid/97889
http://www.securitytracker.com/id/1038289


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability