-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2018.0017
 Multiple vulnerabilities have been identified in Oracle E-Business Suite
                              17 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle E-Business Suite
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Modify Arbitrary Files   -- Remote/Unauthenticated
                      Read-only Data Access    -- Remote/Unauthenticated
                      Access Confidential Data -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2018-2691 CVE-2018-2684 CVE-2018-2656
                      CVE-2018-2655 CVE-2018-2635 CVE-2018-2580
                      CVE-2017-3736  
Member content until: Friday, February 16 2018
Reference:            ASB-2018.0013
                      ESB-2018.0158
                      ASB-2017.0218
                      ASB-2017.0209
                      ASB-2017.0202

OVERVIEW

        Oracle E-Business Suite Risk Matrix
        Multiple vulnerabilities have been identified in 
         Oracle E-Business Suite, versions  12.1.1,  12.1.2,
          12.1.3,  12.2.3,  12.2.4,  12.2.5,  12.2.6,  12.2.7
        [1]


IMPACT

        The vendor has provided the following information regarding
        the vulnerabilities:
        
        "This Critical Patch Update contains 7 new security fixes
        for the Oracle E-Business Suite.   4 of these
        vulnerabilities may be remotely exploitable without
        authentication,  i.e.,  may be exploited over a network
        without requiring user credentials." [1]
        
        "CVE-2018-2656
        
        9.1
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2,
        12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and  12.2.7. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle General
        Ledger.  Successful attacks of this vulnerability can result
        in  unauthorized creation, deletion or modification access
        to critical data or all Oracle General Ledger accessible
        data as well as  unauthorized access to critical data or
        complete access to all Oracle General Ledger accessible
        data.
        
        CVE-2018-2655
        
        9.1
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2,
        12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and  12.2.7. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Work in
        Process.  Successful attacks of this vulnerability can
        result in  unauthorized creation, deletion or modification
        access to critical data or all Oracle Work in Process
        accessible data as well as  unauthorized access to critical
        data or complete access to all Oracle Work in Process
        accessible data.
        
        CVE-2017-3736
        
        5.9
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        The supported version that is affected is 12.1.3. Difficult
        to exploit vulnerability allows unauthenticated attacker
        with network access via HTTPS to compromise Application
        Server.  Successful attacks of this vulnerability can result
        in  unauthorized access to critical data or complete access
        to all Application Server accessible data.
        
        CVE-2018-2691
        
        5.4
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3,
        12.2.4, 12.2.5, 12.2.6 and  12.2.7. Easily exploitable
        vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle User Management.
        Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of
        Oracle User Management accessible data as well as
        unauthorized read access to a subset of Oracle User
        Management accessible data.
        
        CVE-2018-2684
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3,
        12.2.4, 12.2.5, 12.2.6 and  12.2.7. Easily exploitable
        vulnerability allows high privileged attacker with network
        access via HTTP to compromise Oracle User Management.
        Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to
        all Oracle User Management accessible data.
        
        CVE-2018-2635
        
        4.8
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3,
        12.2.4, 12.2.5, 12.2.6 and  12.2.7. Difficult to exploit
        vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Application Object
        Library.  Successful attacks of this vulnerability can
        result in  unauthorized update, insert or delete access to
        some of Oracle Application Object Library accessible data as
        well as  unauthorized read access to a subset of Oracle
        Application Object Library accessible data.
        
        CVE-2018-2580
        
        4.4
        
        AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3,
        12.2.4, 12.2.5, 12.2.6 and  12.2.7. Easily exploitable
        vulnerability allows high privileged attacker with logon to
        the infrastructure where Oracle Applications DBA executes to
        compromise Oracle Applications DBA.  Successful attacks of
        this vulnerability can result in  unauthorized access to
        critical data or complete access to all Oracle Applications
        DBA accessible data." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle
        strongly recommends that customers apply CPU fixes as soon
        as possible. Until you apply the CPU fixes, it may be
        possible to reduce the risk of successful attack by blocking
        network protocols required by an attack. For attacks that
        require certain privileges or access to certain packages,
        removing the privileges or the ability to access the
        packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may
        break application functionality, so Oracle strongly
        recommends that customers test changes on non-production
        systems. Neither approach should be considered a long-term
        solution as neither corrects the underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2018
            http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html

        [2] Text Form of Oracle Critical Patch Update - January 2018 Risk
            Matrices
            http://www.oracle.com/technetwork/security-advisory/cpujan2018verbose-3236630.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mX+o
-----END PGP SIGNATURE-----