-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2018.0019
 Multiple vulnerabilities have been identified in Oracle Fusion Middleware
                              17 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Fusion Middleware
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
                      Apple iOS
                      Android
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Remote/Unauthenticated
                      Denial of Service               -- Remote/Unauthenticated
                      Access Confidential Data        -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2018-2715 CVE-2018-2713 CVE-2018-2711
                      CVE-2018-2625 CVE-2018-2601 CVE-2018-2596
                      CVE-2018-2584 CVE-2018-2564 CVE-2018-2561
                      CVE-2017-12617 CVE-2017-10352 CVE-2017-10273
                      CVE-2017-10262 CVE-2017-10068 CVE-2017-9798
                      CVE-2017-5645 CVE-2017-5461 CVE-2017-3732
                      CVE-2016-2179 CVE-2016-2107 CVE-2016-1182
                      CVE-2016-0635 CVE-2015-7940 CVE-2015-7501
Member content until: Friday, February 16 2018
Reference:            ASB-2018.0013
                      ASB-2017.0219
                      ASB-2017.0208
                      ASB-2017.0180
                      ASB-2017.0174
                      ASB-2017.0169
                      ESB-2017.2487

OVERVIEW

        Multiple vulnerabilities have been identified in 
         Oracle Access Manager, versions  10.1.4.3.0,  11.1.2.3.0
         Oracle Business Intelligence Enterprise Edition, versions
          11.1.1.7.0,  11.1.1.9.0,  12.2.1.2.0,  12.2.1.3.0
         Oracle Directory Server Enterprise Edition, version
          11.1.1.7.0
         Oracle Endeca Information Discovery Integrator, versions
          3.1.0,  3.2.0
         Oracle Fusion Middleware, versions  11.1.1.7,  11.1.1.9,
          11.1.2.3,  12.1.3.0,  12.2.1.2,  12.2.1.3
         Oracle HTTP Server, versions  11.1.1.7.0,  11.1.1.9.0,
          12.1.3.0.0,  12.2.1.2.0,  12.2.1.3.0
         Oracle Identity Manager, version  11.1.2.3.0
         Oracle Identity Manager Connector, versions  9.0.4.20.6,
          9.0.4.21.0,  9.0.4.25.4
         Oracle Internet Directory, versions  11.1.1.7.0,
          11.1.1.9.0,  12.2.1.3.0
         Oracle iPlanet Web Server, version  7.0
         Oracle JDeveloper, versions  11.1.1.2.4,  11.1.1.7.0,
          11.1.1.7.1,  11.1.1.9.0,  11.1.2.4.0,  12.1.3.0.0,
          12.2.1.2.0
         Oracle Mobile Security Suite, version  3.0.1
         Oracle Tuxedo System and Applications Monitor, version
          12.1.3.0.0
         Oracle WebCenter Content, versions  11.1.1.9.0,
          12.2.1.2.0,  12.2.1.3.0
         Oracle WebCenter Portal, versions  11.1.1.9.0,
          12.2.1.2.0,  12.2.1.3.0
         Oracle WebCenter Sites, version  11.1.1.8.0
         Oracle WebLogic Server, versions  10.3.6.0.0,  12.1.3.0.0,
          12.2.1.2.0,  12.2.1.3.0
        [1]


IMPACT

        The vendor has provided the following information regarding
        the vulnerabilities:
        
        "This Critical Patch Update contains 27 new security fixes
        for Oracle Fusion Middleware. 21 of these vulnerabilities
        may be remotely exploitable without authentication,  i.e.,
        may be exploited over a network without requiring user
        credentials." [1]
        
        
        
        "CVE-2017-10352
        
        9.9
        
        AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H
        
        The supported version that is affected is 12.2.1.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle WebLogic
        Server.  While the vulnerability is in Oracle WebLogic
        Server, attacks may significantly impact additional
        products.  Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle WebLogic Server as
        well as  unauthorized update, insert or delete access to
        some of Oracle WebLogic Server accessible data and
        unauthorized read access to a subset of Oracle WebLogic
        Server accessible data.
        
        CVE-2017-5461
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 11.1.1.7.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Directory
        Server Enterprise Edition.  Successful attacks of this
        vulnerability can result in takeover of Oracle Directory
        Server Enterprise Edition.
        
        CVE-2017-5461
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 11.1.1.7.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Directory
        Server Enterprise Edition.  Successful attacks of this
        vulnerability can result in takeover of Oracle Directory
        Server Enterprise Edition.
        
        CVE-2017-5645
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 7.5. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle
        Communications BRM - Elastic Charging Engine.  Successful
        attacks of this vulnerability can result in takeover of
        Oracle Communications BRM - Elastic Charging Engine.
        
        CVE-2016-0635
        
        8.8
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 11.1.2.3.0. Easily
        exploitable vulnerability allows low privileged attacker
        with network access via HTTP to compromise Oracle Identity
        Manager.  Successful attacks of this vulnerability can
        result in takeover of Oracle Identity Manager.
        
        CVE-2015-7501
        
        8.6
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
        
        The supported version that is affected is 11.1.2.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Identity
        Manager.  Successful attacks of this vulnerability can
        result in  unauthorized access to critical data or complete
        access to all Oracle Identity Manager accessible data as
        well as  unauthorized update, insert or delete access to
        some of Oracle Identity Manager accessible data and
        unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle Identity Manager.
        
        CVE-2015-7501
        
        8.6
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
        
        The supported version that is affected is 11.1.2.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Identity
        Manager.  Successful attacks of this vulnerability can
        result in  unauthorized access to critical data or complete
        access to all Oracle Identity Manager accessible data as
        well as  unauthorized update, insert or delete access to
        some of Oracle Identity Manager accessible data and
        unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle Identity Manager.
        
        CVE-2017-10068
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        The supported version that is affected is 12.2.1.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Business
        Intelligence Enterprise Edition.  Successful attacks require
        human interaction from a person other than the attacker and
        while the vulnerability is in Oracle Business Intelligence
        Enterprise Edition, attacks may significantly impact
        additional products. Successful attacks of this
        vulnerability can result in  unauthorized access to critical
        data or complete access to all Oracle Business Intelligence
        Enterprise Edition accessible data as well as  unauthorized
        update, insert or delete access to some of Oracle Business
        Intelligence Enterprise Edition accessible data.
        
        CVE-2018-2711
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 11.1.1.2.4,
        11.1.1.7.0, 11.1.1.7.1, 11.1.1.9.0 and  12.1.3.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle
        JDeveloper.  Successful attacks require human interaction
        from a person other than the attacker and while the
        vulnerability is in Oracle JDeveloper, attacks may
        significantly impact additional products. Successful attacks
        of this vulnerability can result in  unauthorized access to
        critical data or complete access to all Oracle JDeveloper
        accessible data as well as  unauthorized update, insert or
        delete access to some of Oracle JDeveloper accessible data.
        
        CVE-2016-2107
        
        8.2
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
        
        The supported version that is affected is 3.0.1. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTPS to compromise Oracle Mobile
        Security Suite.  Successful attacks of this vulnerability
        can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Mobile
        Security Suite and  unauthorized read access to a subset of
        Oracle Mobile Security Suite accessible data.
        
        CVE-2018-2564
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N
        
        The supported version that is affected is 11.1.1.9.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle WebCenter
        Content.  Successful attacks require human interaction from
        a person other than the attacker and while the vulnerability
        is in Oracle WebCenter Content, attacks may significantly
        impact additional products. Successful attacks of this
        vulnerability can result in  unauthorized creation, deletion
        or modification access to critical data or all Oracle
        WebCenter Content accessible data as well as  unauthorized
        read access to a subset of Oracle WebCenter Content
        accessible data.
        
        CVE-2018-2596
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N
        
        Supported versions that are affected are 11.1.1.9.0,
        12.2.1.2.0 and  12.2.1.3.0. Easily exploitable vulnerability
        allows unauthenticated attacker with network access via HTTP
        to compromise Oracle WebCenter Content.  Successful attacks
        require human interaction from a person other than the
        attacker and while the vulnerability is in Oracle WebCenter
        Content, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can
        result in  unauthorized creation, deletion or modification
        access to critical data or all Oracle WebCenter Content
        accessible data as well as  unauthorized read access to a
        subset of Oracle WebCenter Content accessible data.
        
        CVE-2016-1182
        
        8.2
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
        
        Supported versions that are affected are 11.1.1.9.0,
        12.2.1.2.0 and  12.2.1.3.0. Easily exploitable vulnerability
        allows unauthenticated attacker with network access via HTTP
        to compromise Oracle WebCenter Portal.  Successful attacks
        of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS)
        of Oracle WebCenter Portal as well as  unauthorized update,
        insert or delete access to some of Oracle WebCenter Portal
        accessible data.
        
        CVE-2018-2713
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N
        
        Supported versions that are affected are 11.1.1.9.0,
        12.2.1.2.0 and  12.2.1.3.0. Easily exploitable vulnerability
        allows unauthenticated attacker with network access via HTTP
        to compromise Oracle WebCenter Portal.  Successful attacks
        require human interaction from a person other than the
        attacker and while the vulnerability is in Oracle WebCenter
        Portal, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can
        result in  unauthorized creation, deletion or modification
        access to critical data or all Oracle WebCenter Portal
        accessible data as well as  unauthorized read access to a
        subset of Oracle WebCenter Portal accessible data.
        
        CVE-2017-12617
        
        8.1
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise WLM
        (Apache Tomcat).  Successful attacks of this vulnerability
        can result in takeover of WLM (Apache Tomcat).
        
        CVE-2017-12617
        
        8.1
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise WLM
        (Apache Tomcat).  Successful attacks of this vulnerability
        can result in takeover of WLM (Apache Tomcat).
        
        CVE-2018-2601
        
        8.0
        
        AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
        
        Supported versions that are affected are 11.1.1.7.0,
        11.1.1.9.0 and  12.2.1.3.0. Difficult to exploit
        vulnerability allows high privileged attacker with network
        access via HTTP to compromise Oracle Internet Directory.
        While the vulnerability is in Oracle Internet Directory,
        attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in
        takeover of Oracle Internet Directory.
        
        CVE-2017-9798
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 11.1.1.7.0,
        11.1.1.9.0, 12.1.3.0.0, 12.2.1.2.0 and  12.2.1.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle HTTP
        Server.  Successful attacks of this vulnerability can result
        in  unauthorized access to critical data or complete access
        to all Oracle HTTP Server accessible data.
        
        CVE-2015-7940
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 11.1.1.9.0,
        12.2.1.2.0 and  12.2.1.3.0. Easily exploitable vulnerability
        allows unauthenticated attacker with network access via HTTP
        to compromise Oracle WebCenter Portal.  Successful attacks
        of this vulnerability can result in  unauthorized access to
        critical data or complete access to all Oracle WebCenter
        Portal accessible data.
        
        CVE-2018-2715
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 12.2.1.2.0 and
        12.2.1.3.0. Easily exploitable vulnerability allows low
        privileged attacker with network access via HTTP to
        compromise Oracle Business Intelligence Enterprise Edition.
        Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to
        all Oracle Business Intelligence Enterprise Edition
        accessible data.
        
        CVE-2017-10262
        
        5.9
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        The supported version that is affected is 11.1.2.3.0.
        Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via HTTPS to compromise Oracle
        Access Manager.  Successful attacks of this vulnerability
        can result in  unauthorized access to critical data or
        complete access to all Oracle Access Manager accessible
        data.
        
        CVE-2017-3732
        
        5.9
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        The supported version that is affected is 10.1.4.3.0.
        Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via HTTPS to compromise Oracle
        Access Manager.  Successful attacks of this vulnerability
        can result in  unauthorized access to critical data or
        complete access to all Oracle Access Manager accessible
        data.
        
        CVE-2016-2179
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        Supported versions that are affected are 11.1.1.7.0,
        11.1.1.9.0, 12.2.1.2.0 and  12.2.1.3.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network
        access via HTTPS to compromise Oracle Business Intelligence
        Enterprise Edition.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Business
        Intelligence Enterprise Edition.
        
        CVE-2018-2561
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        Supported versions that are affected are 11.1.1.7.0,
        11.1.1.9.0, 12.1.3.0.0, 12.2.1.2.0 and  12.2.1.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle HTTP
        Server.  Successful attacks of this vulnerability can result
        in unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle HTTP Server.
        
        CVE-2018-2625
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 12.1.3.0.0,
        12.2.1.3.0 and  12.2.1.2.0. Easily exploitable vulnerability
        allows unauthenticated attacker with network access via HTTP
        to compromise Oracle WebLogic Server.  Successful attacks of
        this vulnerability can result in  unauthorized read access
        to a subset of Oracle WebLogic Server accessible data.
        
        CVE-2017-10273
        
        4.7
        
        AV:L/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:L
        
        Supported versions that are affected are 11.1.1.7.0,
        11.1.1.7.1, 11.1.1.9.0, 11.1.2.4.0, 12.1.3.0.0 and
        12.2.1.2.0. Difficult to exploit vulnerability allows high
        privileged attacker with logon to the infrastructure where
        Oracle JDeveloper executes to compromise Oracle JDeveloper.
        Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in
        Oracle JDeveloper, attacks may significantly impact
        additional products. Successful attacks of this
        vulnerability can result in  unauthorized update, insert or
        delete access to some of Oracle JDeveloper accessible data
        as well as  unauthorized read access to a subset of Oracle
        JDeveloper accessible data and unauthorized ability to cause
        a partial denial of service (partial DOS) of Oracle
        JDeveloper.
        
        CVE-2018-2584
        
        4.3
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        
        The supported version that is affected is 11.1.1.8.0. Easily
        exploitable vulnerability allows low privileged attacker
        with network access via HTTP to compromise Oracle WebCenter
        Sites.  Successful attacks of this vulnerability can result
        in  unauthorized read access to a subset of Oracle WebCenter
        Sites accessible data." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle
        strongly recommends that customers apply CPU fixes as soon
        as possible. Until you apply the CPU fixes, it may be
        possible to reduce the risk of successful attack by blocking
        network protocols required by an attack. For attacks that
        require certain privileges or access to certain packages,
        removing the privileges or the ability to access the
        packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may
        break application functionality, so Oracle strongly
        recommends that customers test changes on non-production
        systems. Neither approach should be considered a long-term
        solution as neither corrects the underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2018
            http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html

        [2] Text Form of Oracle Critical Patch Update - January 2018 Risk
            Matrices
            http://www.oracle.com/technetwork/security-advisory/cpujan2018verbose-3236630.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=r5e/
-----END PGP SIGNATURE-----