-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2017.0045
                   Security Advisory: Oracle Siebel CRM
                               20 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Siebel CRM
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2017-5638  
Member content until: Friday, May 19 2017
Reference:            ESB-2017.0923
                      ESB-2017.0834
                      ESB-2017.0728

OVERVIEW

        A vulnerability has been identified in Oracle Siebel CRM 
        Applications, version(s) 6.1, 6.2, 7.0, 7.1. [1]


IMPACT

        The vendor has provided the following information:
        
        "CVE-2017-5638 10.0 AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via HTTP to compromise Siebel Apps - E-Billing.
        While the vulnerability is in Siebel Apps - E-Billing, attacks may 
        significantly impact additional products. Successful attacks of this
        vulnerability can result in takeover of Siebel Apps - E-Billing."[2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle 
        strongly recommends that customers apply CPU fixes as soon as 
        possible. Until you apply the CPU fixes, it may be possible to 
        reduce the risk of successful attack by blocking network protocols 
        required by an attack. For attacks that require certain privileges 
        or access to certain packages, removing the privileges or the 
        ability to access the packages from users that do not need the 
        privileges may help reduce the risk of successful attack. Both 
        approaches may break application functionality, so Oracle strongly 
        recommends that customers test changes on non-production systems. 
        Neither approach should be considered a long-term solution as 
        neither corrects the underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2017
            http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html

        [2] Text Form of Oracle Critical Patch Update - April 2017 Risk
            Matrices
            https://www.oracle.com/technetwork/topics/security/cpuapr2017verbose-3236619.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VAEO
-----END PGP SIGNATURE-----