-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2017.0102
                 Security Advisory: Oracle Database Server
                               19 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Database Server
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Access Privileged Data          -- Remote/Unauthenticated      
                      Execute Arbitrary Code/Commands -- Existing Account            
                      Modify Arbitrary Files          -- Remote with User Interaction
                      Delete Arbitrary Files          -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2017-10202 CVE-2017-10120 CVE-2016-2183
                      CVE-2014-3566  
Member content until: Friday, August 18 2017
Reference:            ESB-2017.0615

OVERVIEW

        Multiple vulnerabilities have been identified in Oracle Database 
        Server, versions 11.2.0.4, 12.1.0.2, 12.2.0.1. [1]


IMPACT

        The vendor has provided the following information regarding to the 
        vulnerabilities.
        
        This Critical Patch Update contains 4 new security fixes for the 
        Oracle Database Server divided as follows: [1]
        
        "CVE-2017-10202
        CVSS Base Score of 8.8. 9.9
        AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
        Easily exploitable vulnerability allows low privileged attacker 
        having Create Session, Create Procedure privilege with network access
        via multiple protocols to compromise OJVM. While the vulnerability is
        in OJVM, attacks may significantly impact additional products. 
        Successful attacks of this vulnerability can result in takeover of 
        OJVM. Note: This score is for Windows platforms. On non-Windows 
        platforms Scope is Unchanged,giving a a CVSS Base Score of 8.8.
        
        CVE-2014-3566
        6.8
        AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
        Difficult to exploit vulnerability allows unauthenticated attacker 
        with network access via LDAP to compromise DBMS_LDAP. 
        While the vulnerability is in DBMS_LDAP, attacks may significantly
        impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all DBMS_LDAP 
        accessible data.
        
        CVE-2016-2183
        6.8
        AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network  access via SSL/TLS to compromise Real Application
        Clusters. 
        Successful attacks require human interaction from a person other 
        than the attacker. Successful attacks of this vulnerability can 
        result in unauthorized creation, deletion or modification access to
        critical data or all Real Application Clusters accessible data as 
        well as unauthorized access to critical data or complete access to 
        all Real Application Clusters accessible data.
        
        CVE-2017-10120
        1.9
        AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:N
        Difficult to exploit vulnerability allows high privileged attacker 
        having Create Session, Select Any Dictionary privilege with logon to
        the infrastructure where RDBMS Security executes to compromise RDBMS 
        Security. Successful attacks of this vulnerability can result in 
        unauthorized update, insert or delete access to some of RDBMS 
        Security accessible data." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly 
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of 
        successful attack by blocking network protocols required by an 
        attack. For attacks that require certain privileges or access to 
        certain packages, removing the privileges or the ability to access 
        the packages from users that do not need the privileges may help 
        reduce the risk of successful attack. Both approaches may break 
        application functionality, so Oracle strongly recommends that 
        customers test changes on non-production systems. Neither approach 
        should be considered a long-term solution as neither corrects the 
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2017
            http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

        [2] Text Form of Oracle Critical Patch Update - July 2017 Risk Matrices
            http://www.oracle.com/technetwork/security-advisory/cpujul2017verbose-3236625.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=x/vJ
-----END PGP SIGNATURE-----