-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2017.0169
                Security Advisory: Oracle Fusion Middleware
                              18 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Fusion Middleware
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Remote/Unauthenticated
                      Denial of Service               -- Remote/Unauthenticated
                      Access Confidential Data        -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2017-10400 CVE-2017-10393 CVE-2017-10391
                      CVE-2017-10385 CVE-2017-10369 CVE-2017-10360
                      CVE-2017-10352 CVE-2017-10336 CVE-2017-10334
                      CVE-2017-10271 CVE-2017-10270 CVE-2017-10259
                      CVE-2017-10166 CVE-2017-10163 CVE-2017-10154
                      CVE-2017-10152 CVE-2017-10060 CVE-2017-10055
                      CVE-2017-10051 CVE-2017-10037 CVE-2017-10034
                      CVE-2017-10033 CVE-2017-10026 CVE-2017-5662
                      CVE-2016-6814 CVE-2016-3092 CVE-2016-2834
                      CVE-2016-2183 CVE-2016-1181 CVE-2016-0714
                      CVE-2016-0635 CVE-2015-7940 CVE-2015-7501
                      CVE-2015-5254 CVE-2015-2808 CVE-2003-1418
Member content until: Friday, November 17 2017
Reference:            ASB-2017.0165
                      ASB-2017.0164
                      ESB-2015.0946.2
                      ESB-2015.0944.2

OVERVIEW

        Multiple vulnerabilities have been identified in 
         Management Pack for Oracle GoldenGate, version
          11.2.1.0.12
         Oracle Access Manager, version  11.1.2.3.0
         Oracle API Gateway, version  11.1.2.4.0
         Oracle BI Publisher, versions  11.1.1.7.0,  11.1.1.9.0,
          12.2.1.1.0,  12.2.1.2.0
         Oracle Business Intelligence Enterprise Edition, versions
          11.1.1.7.0,  11.1.1.9.0,  12.2.1.1.0,  12.2.1.2.0
         Oracle Business Process Management Suite, versions
          11.1.1.7.0,  11.1.1.9.0,  12.1.3.0.0,  12.2.1.1.0,
          12.2.1.2.0
         Oracle Directory Server Enterprise Edition, version
          11.1.1.7.0
         Oracle Endeca Information Discovery Integrator, versions
          2.4,  3.0,  3.1,  3.2
         Oracle Fusion Middleware, versions  11.1.1.7,  11.1.1.9,
          11.1.2.2,  11.1.2.3,  12.1.3.0,  12.2.1.1,  12.2.1.2,
          12.2.1.3
         Oracle GlassFish Server, versions  3.0.1,  3.1.2
         Oracle HTTP Server, versions  11.1.1.7.0,  11.1.1.9.0,
          12.1.3.0.0,  12.2.1.1.0,  12.2.1.2.0
         Oracle Identity Manager, version  11.1.2.3.0
         Oracle Identity Manager Connector, version  9.1.1.5.0
         Oracle iPlanet Web Server, version  7.0
         Oracle JDeveloper, versions  12.1.3.0.0,  12.2.1.2.0
         Oracle Managed File Transfer, versions  12.1.3.0.0,
          12.2.1.1.0,  12.2.1.2.0
         Oracle Outside In Technology, version  8.5.3.0
         Oracle SOA Suite, version  11.1.1.7.0
         Oracle Virtual Directory, versions  11.1.1.7.0,
          11.1.1.9.0
         Oracle WebCenter Content, versions  11.1.1.9.0,
          12.2.1.1.0,  12.2.1.2.0
         Oracle WebCenter Sites, versions  11.1.1.8.0,  12.2.1.2.0
         Oracle WebLogic Server, versions  10.3.6.0.0,  12.1.3.0.0,
          12.2.1.1.0,  12.2.1.2.0
        [1]


IMPACT

        The vendor has provided the following information regarding
        to the vulnerabilities.
        
        This Critical Patch Update contains 40 new security fixes
        for Oracle Fusion Middleware.   26 of these vulnerabilities
        may be remotely exploitable without authentication,  i.e.,
        may be exploited over a network without requiring user
        credentials.
        [1]
        
        
        CVE-2015-5254
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 11.1.1.7.0,
        12.2.1.1.0 and  12.2.1.2.0. Easily exploitable vulnerability
        allows unauthenticated attacker with network access via HTTP
        to compromise Oracle BI Publisher.  Successful attacks of
        this vulnerability can result in takeover of Oracle BI
        Publisher. Note: Please refer to Doc ID My Oracle Support
        Note 2310008.1 for instructions on how to address this
        issue.
        
        CVE-2017-10271
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 10.3.6.0.0,
        12.1.3.0.0, 12.2.1.1.0 and  12.2.1.2.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in
        takeover of Oracle WebLogic Server.
        
        CVE-2016-6814
        
        8.3
        
        AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        
        Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via multiple protocols to
        compromise Spatial (Apache Groovy).  Successful attacks
        require human interaction from a person other than the
        attacker and while the vulnerability is in Spatial (Apache
        Groovy), attacks may significantly impact additional
        products. Successful attacks of this vulnerability can
        result in takeover of Spatial (Apache Groovy). Note:
        Component installed optionally. Not in the default
        installation.
        
        CVE-2015-7501
        
        7.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
        
        Supported versions that are affected are 7.2.4.x.x,
        7.3.0.x.x,7.3.1.x.x and 7.3.5.x.x. Easily exploitable
        vulnerability allows unauthenticated attacker with network
        access via multiple protocols to compromise Oracle
        Communications Order and Service Management.  Successful
        attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle
        Communications Order and Service Management, attacks may
        significantly impact additional products. Successful attacks
        of this vulnerability can result in  unauthorized update,
        insert or delete access to some of Oracle Communications
        Order and Service Management accessible data as well as
        unauthorized read access to a subset of Oracle
        Communications Order and Service Management accessible data
        and unauthorized ability to cause a partial denial of
        service (partial DOS) of Oracle Communications Order and
        Service Management.
        
        CVE-2016-0714
        
        8.8
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 11.2.1.0.12.
        Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise
        Management Pack for Oracle GoldenGate.  Successful attacks
        of this vulnerability can result in takeover of Management
        Pack for Oracle GoldenGate.
        
        CVE-2015-7501
        
        7.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
        
        Supported versions that are affected are 7.2.4.x.x,
        7.3.0.x.x,7.3.1.x.x and 7.3.5.x.x. Easily exploitable
        vulnerability allows unauthenticated attacker with network
        access via multiple protocols to compromise Oracle
        Communications Order and Service Management.  Successful
        attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle
        Communications Order and Service Management, attacks may
        significantly impact additional products. Successful attacks
        of this vulnerability can result in  unauthorized update,
        insert or delete access to some of Oracle Communications
        Order and Service Management accessible data as well as
        unauthorized read access to a subset of Oracle
        Communications Order and Service Management accessible data
        and unauthorized ability to cause a partial denial of
        service (partial DOS) of Oracle Communications Order and
        Service Management.
        
        CVE-2016-2834
        
        8.8
        
        AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 11.1.1.7.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTPS to compromise Oracle Directory
        Server Enterprise Edition.  Successful attacks require human
        interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in
        takeover of Oracle Directory Server Enterprise Edition.
        
        CVE-2015-7501
        
        7.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
        
        Supported versions that are affected are 7.2.4.x.x,
        7.3.0.x.x,7.3.1.x.x and 7.3.5.x.x. Easily exploitable
        vulnerability allows unauthenticated attacker with network
        access via multiple protocols to compromise Oracle
        Communications Order and Service Management.  Successful
        attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle
        Communications Order and Service Management, attacks may
        significantly impact additional products. Successful attacks
        of this vulnerability can result in  unauthorized update,
        insert or delete access to some of Oracle Communications
        Order and Service Management accessible data as well as
        unauthorized read access to a subset of Oracle
        Communications Order and Service Management accessible data
        and unauthorized ability to cause a partial denial of
        service (partial DOS) of Oracle Communications Order and
        Service Management.
        
        CVE-2016-0635
        
        8.8
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 7.0, 7.1 and 7.2.
        Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle
        Communications WebRTC Session Controller.  Successful
        attacks of this vulnerability can result in takeover of
        Oracle Communications WebRTC Session Controller.
        
        CVE-2017-10034
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 11.1.1.7.0 and
        11.1.1.9.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to
        compromise Oracle BI Publisher.  Successful attacks require
        human interaction from a person other than the attacker and
        while the vulnerability is in Oracle BI Publisher, attacks
        may significantly impact additional products. Successful
        attacks of this vulnerability can result in  unauthorized
        access to critical data or complete access to all Oracle BI
        Publisher accessible data as well as  unauthorized update,
        insert or delete access to some of Oracle BI Publisher
        accessible data.
        
        CVE-2017-10060
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 11.1.1.7.0,
        11.1.1.9.0, 12.2.1.1.0 and  12.2.1.2.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Business Intelligence
        Enterprise Edition.  Successful attacks require human
        interaction from a person other than the attacker and while
        the vulnerability is in Oracle Business Intelligence
        Enterprise Edition, attacks may significantly impact
        additional products. Successful attacks of this
        vulnerability can result in  unauthorized access to critical
        data or complete access to all Oracle Business Intelligence
        Enterprise Edition accessible data as well as  unauthorized
        update, insert or delete access to some of Oracle Business
        Intelligence Enterprise Edition accessible data.
        
        CVE-2017-10270
        
        8.2
        
        AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:H
        
        The supported version that is affected is 9.1.1.5.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with logon to the infrastructure where Oracle Identity
        Manager Connector executes to compromise Oracle Identity
        Manager Connector.  Successful attacks require human
        interaction from a person other than the attacker and while
        the vulnerability is in Oracle Identity Manager Connector,
        attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to
        critical data or all Oracle Identity Manager Connector
        accessible data and unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle
        Identity Manager Connector.
        
        CVE-2017-10026
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        The supported version that is affected is 11.1.1.7.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle SOA Suite.
        Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in
        Oracle SOA Suite, attacks may significantly impact
        additional products. Successful attacks of this
        vulnerability can result in  unauthorized access to critical
        data or complete access to all Oracle SOA Suite accessible
        data as well as  unauthorized update, insert or delete
        access to some of Oracle SOA Suite accessible data.
        
        CVE-2017-10360
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N
        
        Supported versions that are affected are 11.1.1.9.0,
        12.2.1.1.0 and  12.2.1.2.0. Easily exploitable vulnerability
        allows unauthenticated attacker with network access via HTTP
        to compromise Oracle WebCenter Content.  Successful attacks
        require human interaction from a person other than the
        attacker and while the vulnerability is in Oracle WebCenter
        Content, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can
        result in  unauthorized creation, deletion or modification
        access to critical data or all Oracle WebCenter Content
        accessible data as well as  unauthorized read access to a
        subset of Oracle WebCenter Content accessible data.
        
        CVE-2017-10259
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        The supported version that is affected is 11.1.2.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Access
        Manager.  Successful attacks of this vulnerability can
        result in  unauthorized access to critical data or complete
        access to all Oracle Access Manager accessible data.
        
        CVE-2017-10037
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 11.1.1.7.0 and
        11.1.1.9.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to
        compromise Oracle BI Publisher.  Successful attacks of this
        vulnerability can result in  unauthorized access to critical
        data or complete access to all Oracle BI Publisher
        accessible data.
        
        CVE-2015-7940
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 11.1.1.7.0,
        11.1.1.9.0,  12.1.3.0.0, 12.2.1.1.0 and  12.2.1.2.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Business
        Process Management Suite.  Successful attacks of this
        vulnerability can result in  unauthorized access to critical
        data or complete access to all Oracle Business Process
        Management Suite accessible data.
        
        CVE-2015-7940
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 11.1.1.7.0,
        11.1.1.9.0,  12.1.3.0.0, 12.2.1.1.0 and  12.2.1.2.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Business
        Process Management Suite.  Successful attacks of this
        vulnerability can result in  unauthorized access to critical
        data or complete access to all Oracle Business Process
        Management Suite accessible data.
        
        CVE-2016-3092
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        The supported version that is affected is 3.1.2. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle GlassFish
        Server.  Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle GlassFish Server.
        
        CVE-2015-7940
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 11.1.1.7.0,
        11.1.1.9.0,  12.1.3.0.0, 12.2.1.1.0 and  12.2.1.2.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Business
        Process Management Suite.  Successful attacks of this
        vulnerability can result in  unauthorized access to critical
        data or complete access to all Oracle Business Process
        Management Suite accessible data.
        
        CVE-2017-10369
        
        7.5
        
        AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 11.1.1.7.0 and
        11.1.1.9.0. Difficult to exploit vulnerability allows low
        privileged attacker with network access via HTTP to
        compromise Oracle Virtual Directory.  Successful attacks of
        this vulnerability can result in takeover of Oracle Virtual
        Directory.
        
        CVE-2017-5662
        
        7.3
        
        AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H
        
        The supported version that is affected is 11.1.2.4.0. Easily
        exploitable vulnerability allows low privileged attacker
        with network access via HTTP to compromise Oracle API
        Gateway.  Successful attacks require human interaction from
        a person other than the attacker. Successful attacks of this
        vulnerability can result in  unauthorized access to critical
        data or complete access to all Oracle API Gateway accessible
        data and unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle API Gateway. Note:
        Please refer to Doc ID My Oracle Support Note 2313917.1 for
        instructions on how to address this issue.
        
        CVE-2017-10391
        
        7.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        
        Supported versions that are affected are 3.0.1 and  3.1.2.
        Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        GlassFish Server.  Successful attacks of this vulnerability
        can result in  unauthorized update, insert or delete access
        to some of Oracle GlassFish Server accessible data as well
        as  unauthorized read access to a subset of Oracle GlassFish
        Server accessible data and unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle GlassFish
        Server.
        
        CVE-2016-1181
        
        6.6
        
        AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 11.1.2.3.0.
        Difficult to exploit vulnerability allows high privileged
        attacker with network access via HTTP to compromise Oracle
        Identity Manager.  Successful attacks of this vulnerability
        can result in takeover of Oracle Identity Manager.
        
        CVE-2017-10152
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 10.3.6.0.0 and
        12.1.3.0.0. Easily exploitable vulnerability allows low
        privileged attacker with network access via HTTP to
        compromise Oracle WebLogic Server.  Successful attacks of
        this vulnerability can result in  unauthorized access to
        critical data or complete access to all Oracle WebLogic
        Server accessible data.
        
        CVE-2017-10163
        
        6.3
        
        AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N
        
        Supported versions that are affected are 11.1.1.7.0,
        11.1.1.9.0, 12.2.1.1.0 and  12.2.1.2.0. Easily exploitable
        vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Business Intelligence
        Enterprise Edition.  Successful attacks require human
        interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to
        critical data or all Oracle Business Intelligence Enterprise
        Edition accessible data as well as  unauthorized read access
        to a subset of Oracle Business Intelligence Enterprise
        Edition accessible data. Note: Please refer to Doc ID My
        Oracle Support Note 2310021.1 for instructions on how to
        address this issue.
        
        CVE-2017-10385
        
        6.3
        
        AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
        
        Supported versions that are affected are 3.0.1 and  3.1.2.
        Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        GlassFish Server.  Successful attacks require human
        interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of
        Oracle GlassFish Server accessible data as well as
        unauthorized read access to a subset of Oracle GlassFish
        Server accessible data and unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle GlassFish
        Server.
        
        CVE-2017-10393
        
        6.3
        
        AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
        
        Supported versions that are affected are 3.0.1 and  3.1.2.
        Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        GlassFish Server.  Successful attacks require human
        interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of
        Oracle GlassFish Server accessible data as well as
        unauthorized read access to a subset of Oracle GlassFish
        Server accessible data and unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle GlassFish
        Server.
        
        CVE-2017-10055
        
        6.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        
        The supported version that is affected is 7.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle iPlanet
        Web Server.  Successful attacks require human interaction
        from a person other than the attacker and while the
        vulnerability is in Oracle iPlanet Web Server, attacks may
        significantly impact additional products. Successful attacks
        of this vulnerability can result in  unauthorized update,
        insert or delete access to some of Oracle iPlanet Web Server
        accessible data as well as  unauthorized read access to a
        subset of Oracle iPlanet Web Server accessible data.
        
        CVE-2015-2808
        
        5.9
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 11.1.1.7.0,
        11.1.1.9.0, 12.1.3.0.0, 12.2.1.1.0 and  12.2.1.2.0.
        Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        HTTP Server.  Successful attacks of this vulnerability can
        result in  unauthorized access to critical data or complete
        access to all Oracle HTTP Server accessible data.
        
        CVE-2017-10352
        
        5.9
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 10.3.6.0.0,
        12.1.3.0.0, 12.2.1.1.0 and  12.2.1.2.0. Difficult to exploit
        vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle WebLogic Server.
        
        CVE-2017-10051
        
        CVSS score depend on the software that uses the Outside In Technology code. The CVSS score assumes that the software passes data received over a network directly to Outside In Technology code, but if data is not received over a network the CVSS score may be lower. 5.7
        
        AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        
        The supported version that is affected is 8.5.3.0. Easily
        exploitable vulnerability allows low privileged attacker
        with access to the physical communication segment attached
        to the hardware where the Oracle Outside In Technology
        executes to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Outside In
        Technology. Note: Outside In Technology is a suite of
        software development kits (SDKs). The protocol and
        
        CVE-2017-10400
        
        5.4
        
        AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
        
        The supported version that is affected is 3.1.2. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle GlassFish
        Server.  Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in  unauthorized update, insert or
        delete access to some of Oracle GlassFish Server accessible
        data as well as  unauthorized read access to a subset of
        Oracle GlassFish Server accessible data.
        
        CVE-2017-10154
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        The supported version that is affected is 11.1.2.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Access
        Manager.  Successful attacks of this vulnerability can
        result in  unauthorized read access to a subset of Oracle
        Access Manager accessible data.
        
        CVE-2003-1418
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 11.1.1.9.0 and
        12.1.3.0.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to
        compromise Oracle HTTP Server.  Successful attacks of this
        vulnerability can result in  unauthorized read access to a
        subset of Oracle HTTP Server accessible data.
        
        CVE-2017-10336
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        
        Supported versions that are affected are 10.3.6.0.0,
        12.1.3.0.0, 12.2.1.1.0 and  12.2.1.2.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of
        Oracle WebLogic Server accessible data.
        
        CVE-2017-10334
        
        4.3
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 10.3.6.0.0,
        12.1.3.0.0, 12.2.1.1.0 and  12.2.1.2.0. Easily exploitable
        vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of Oracle WebLogic
        Server accessible data.
        
        CVE-2017-10033
        
        4.0
        
        AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
        
        Supported versions that are affected are 11.1.1.8.0 and
        12.2.1.2.0. Difficult to exploit vulnerability allows
        unauthenticated attacker with logon to the infrastructure
        where Oracle WebCenter Sites executes to compromise Oracle
        WebCenter Sites.  Successful attacks of this vulnerability
        can result in  unauthorized update, insert or delete access
        to some of Oracle WebCenter Sites accessible data as well as
        unauthorized read access to a subset of Oracle WebCenter
        Sites accessible data. Note: Please refer to Doc ID My
        Oracle Support Note 2318213.1 for instructions on how to
        address this issue.
        
        CVE-2016-2183
        
        3.7
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 11.1.1.7.0,
        11.1.1.9.0, 12.1.3.0.0, 12.2.1.1.0 and   12.2.1.2.0.
        Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via HTTPS to compromise Oracle
        HTTP Server.  Successful attacks of this vulnerability can
        result in  unauthorized read access to a subset of Oracle
        HTTP Server accessible data.
        
        CVE-2017-10166
        
        3.7
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
        
        Supported versions that are affected are FMW: 11.1.1.9.0 and
        12.1.3.0.0. Difficult to exploit vulnerability allows
        unauthenticated attacker with network access via HTTPS to
        compromise Oracle Security Service.  Successful attacks of
        this vulnerability can result in  unauthorized update,
        insert or delete access to some of Oracle Security Service
        accessible data.
        [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle
        strongly recommends that customers apply CPU fixes as soon
        as possible. Until you apply the CPU fixes, it may be
        possible to reduce the risk of successful attack by blocking
        network protocols required by an attack. For attacks that
        require certain privileges or access to certain packages,
        removing the privileges or the ability to access the
        packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may
        break application functionality, so Oracle strongly
        recommends that customers test changes on non-production
        systems. Neither approach should be considered a long-term
        solution as neither corrects the underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2017
            http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

        [2] Text Form of Oracle Critical Patch Update - October 2017 Risk
            Matrices
            http://www.oracle.com/technetwork/security-advisory/cpuoct2017verbose-3236627.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wIsX
-----END PGP SIGNATURE-----