-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2017.0110
           Security Advisory: Oracle Supply Chain Products Suite
                               20 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Agile PLM
                      Oracle Transportation Management
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact/Access:        Access Privileged Data -- Remote/Unauthenticated      
                      Modify Arbitrary Files -- Remote with User Interaction
                      Delete Arbitrary Files -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2017-10094 CVE-2017-10093 CVE-2017-10092
                      CVE-2017-10088 CVE-2017-10082 CVE-2017-10080
                      CVE-2017-10052 CVE-2017-10039 CVE-2017-10032
                      CVE-2017-3732  
Member content until: Saturday, August 19 2017
Reference:            ESB-2017.0317

OVERVIEW

        Multiple vulnerabilities have been identified in Oracle Supply Chain
        Products Suite products:
        
         - Oracle Agile PLM, versions 9.3.5, 9.3.6
        
         - Oracle Transportation Management, versions 6.1, 6.2, 6.3.4.1, 
        6.3.5.1, 6.3.6.1, 6.3.7.1, 6.4.0, 6.4.1, 6.4.2. [1]


IMPACT

        The vendor has provided the following information regarding to the 
        vulnerabilities.
        
        "This Critical Patch Update contains 10 new security fixes for the 
        Oracle Supply Chain Products Suite. 6 of these vulnerabilities may 
        be remotely exploitable without authentication, i.e., may be 
        exploited over a network without requiring user credentials." [1]
        
        
        "CVE-2017-10039
        
        6.8
        
        AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N
        
        Supported versions that are affected are 9.3.5 and 9.3.6. Easily 
        exploitable vulnerability allows low privileged attacker with 
        network access via HTTP to compromise Oracle Agile PLM. Successful 
        attacks require human interaction from a person other than the 
        attacker and while the vulnerability is in Oracle Agile PLM, attacks
        may significantly impact additional products. Successful attacks of
        this vulnerability can result in unauthorized access to critical 
        data or complete access to all Oracle Agile PLM accessible data.
        
        CVE-2017-10052
        
        6.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        
        Supported versions that are affected are 9.3.5 and 9.3.6. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTP to compromise Oracle Agile PLM. Successful 
        attacks require human interaction from a person other than the 
        attacker and while the vulnerability is in Oracle Agile PLM, attacks
        may significantly impact additional products. Successful attacks of
        this vulnerability can result in unauthorized update, insert or 
        delete access to some of Oracle Agile PLM accessible data as well as
        unauthorized read access to a subset of Oracle Agile PLM 
        accessible data.
        
        CVE-2017-10080
        
        6.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        
        Supported versions that are affected are 9.3.5 and 9.3.6. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTP to compromise Oracle Agile PLM. Successful 
        attacks require human interaction from a person other than the 
        attacker and while the vulnerability is in Oracle Agile PLM, attacks
        may significantly impact additional products. Successful attacks of
        this vulnerability can result in unauthorized update, insert or 
        delete access to some of Oracle Agile PLM accessible data as well as
        unauthorized read access to a subset of Oracle Agile PLM 
        accessible data.
        
        CVE-2017-10082
        
        6.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        
        Supported versions that are affected are 9.3.5 and 9.3.6. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTP to compromise Oracle Agile PLM. Successful 
        attacks require human interaction from a person other than the 
        attacker and while the vulnerability is in Oracle Agile PLM, attacks
        may significantly impact additional products. Successful attacks of
        this vulnerability can result in unauthorized update, insert or 
        delete access to some of Oracle Agile PLM accessible data as well as
        unauthorized read access to a subset of Oracle Agile PLM 
        accessible data.
        
        CVE-2017-10092
        
        6.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        
        Supported versions that are affected are 9.3.5 and 9.3.6. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTP to compromise Oracle Agile PLM. Successful 
        attacks require human interaction from a person other than the 
        attacker and while the vulnerability is in Oracle Agile PLM, attacks
        may significantly impact additional products. Successful attacks of
        this vulnerability can result in unauthorized update, insert or 
        delete access to some of Oracle Agile PLM accessible data as well as
        unauthorized read access to a subset of Oracle Agile PLM 
        accessible data.
        
        CVE-2017-3732
        
        5.9
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        The supported version that is affected is 11.1.2.4.0. Difficult to 
        exploit vulnerability allows unauthenticated attacker with network 
        access via HTTPS to compromise Oracle API Gateway. Successful 
        attacks of this vulnerability can result in unauthorized access to 
        critical data or complete access to all Oracle API Gateway 
        accessible data.
        
        CVE-2017-10094
        
        5.4
        
        AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        
        Supported versions that are affected are 9.3.5 and 9.3.6. Easily 
        exploitable vulnerability allows low privileged attacker with 
        network access via HTTP to compromise Oracle Agile PLM. Successful 
        attacks require human interaction from a person other than the 
        attacker and while the vulnerability is in Oracle Agile PLM, attacks
        may significantly impact additional products. Successful attacks of
        this vulnerability can result in unauthorized update, insert or 
        delete access to some of Oracle Agile PLM accessible data as well as
        unauthorized read access to a subset of Oracle Agile PLM 
        accessible data.
        
        CVE-2017-10032
        
        5.4
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
        
        Supported versions that are affected are 6.3.4.1, 6.3.5.1, 6.3.6.1,
        6.3.7.1, 6.4.0, 6.4.1 and 6.4.2. Easily exploitable vulnerability 
        allows low privileged attacker with network access via HTTP to 
        compromise Oracle Transportation Management. Successful attacks of 
        this vulnerability can result in unauthorized update, insert or 
        delete access to some of Oracle Transportation Management accessible
        data as well as unauthorized read access to a subset of Oracle 
        Transportation Management accessible data.
        
        CVE-2017-10093
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 9.3.5 and 9.3.6. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTP to compromise Oracle Agile PLM. Successful 
        attacks of this vulnerability can result in unauthorized read access
        to a subset of Oracle Agile PLM accessible data.
        
        CVE-2017-10088
        
        3.4
        
        AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N
        
        Supported versions that are affected are 9.3.5 and 9.3.6. Easily 
        exploitable vulnerability allows high privileged attacker with logon
        to the infrastructure where Oracle Agile PLM executes to compromise
        Oracle Agile PLM. Successful attacks of this vulnerability can 
        result in unauthorized update, insert or delete access to some of 
        Oracle Agile PLM accessible data as well as unauthorized read access
        to a subset of Oracle Agile PLM accessible data." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly 
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of 
        successful attack by blocking network protocols required by an 
        attack. For attacks that require certain privileges or access to 
        certain packages, removing the privileges or the ability to access 
        the packages from users that do not need the privileges may help 
        reduce the risk of successful attack. Both approaches may break 
        application functionality, so Oracle strongly recommends that 
        customers test changes on non-production systems. Neither approach 
        should be considered a long-term solution as neither corrects the 
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2017
            http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

        [2] Text Form of Oracle Critical Patch Update - July 2017 Risk Matrices
            http://www.oracle.com/technetwork/security-advisory/cpujul2017verbose-3236625.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PXIQ
-----END PGP SIGNATURE-----