-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2017.0039
                Security Advisory: Oracle Hyperion Essbase
                               20 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Hyperion Essbase
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Denial of Service        -- Remote/Unauthenticated
                      Access Confidential Data -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2015-3237  
Member content until: Friday, May 19 2017

OVERVIEW

        A vulnerability has been identified in Oracle Hyperion Essbase, 
        version(s) 11.1.2.2. [1]


IMPACT

        The vendor has provided the following information:
        
        "CVE-2015-3237 6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via HTTP to compromise Oracle Hyperion Essbase.
        Successful attacks of this vulnerability can result in unauthorized
        read access to a subset of Oracle Hyperion Essbase accessible data 
        and unauthorized ability to cause a partial denial of service 
        (partial DOS) of Oracle Hyperion Essbase."[2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle 
        strongly recommends that customers apply CPU fixes as soon as 
        possible. Until you apply the CPU fixes, it may be possible to 
        reduce the risk of successful attack by blocking network protocols 
        required by an attack. For attacks that require certain privileges 
        or access to certain packages, removing the privileges or the 
        ability to access the packages from users that do not need the 
        privileges may help reduce the risk of successful attack. Both 
        approaches may break application functionality, so Oracle strongly 
        recommends that customers test changes on non-production systems. 
        Neither approach should be considered a long-term solution as 
        neither corrects the underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2017
            http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html

        [2] Text Form of Oracle Critical Patch Update - April 2017 Risk
            Matrices
            https://www.oracle.com/technetwork/topics/security/cpuapr2017verbose-3236619.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/NNY
-----END PGP SIGNATURE-----