-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2018.0246
                          Oracle E-Business Suite
                              17 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle E-Business Suite
Operating System:     Windows
                      Linux variants
Impact/Access:        Modify Arbitrary Files   -- Remote/Unauthenticated
                      Access Confidential Data -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2018-3256 CVE-2018-3244 CVE-2018-3243
                      CVE-2018-3242 CVE-2018-3237 CVE-2018-3236
                      CVE-2018-3235 CVE-2018-3196 CVE-2018-3190
                      CVE-2018-3189 CVE-2018-3188 CVE-2018-3167
                      CVE-2018-3151 CVE-2018-3138 CVE-2018-3011
                      CVE-2018-2971  
Member content until: Friday, November 16 2018

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Application Management Pack for Oracle E-Business
           Suite, versions  12.1.3,  12.2.3,  12.2.4,  12.2.5,
           12.2.6,  12.2.7
         o Oracle E-Business Suite, versions  12.1.1,  12.1.2,
           12.1.3,  12.2.3,  12.2.4,  12.2.5,  12.2.6,  12.2.7
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 16 new security fixes for the
        Oracle E-Business Suite. 14 of these vulnerabilities may be
        remotely exploitable without authentication, i.e., may be exploited
        over a network without requiring user credentials." [1]
        
        "CVE-2018-3138
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4,
        12.2.5, 12.2.6 and  12.2.7. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Application Object Library.  Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in Oracle Application Object Library, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in  unauthorized access to critical data or
        complete access to all Oracle Application Object Library accessible
        data as well as  unauthorized update, insert or delete access to some
        of Oracle Application Object Library accessible data.
        
        CVE-2018-3243
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4,
        12.2.5 and  12.2.6. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Applications Framework.  Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in Oracle Applications Framework, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in  unauthorized access to critical data or
        complete access to all Oracle Applications Framework accessible data
        as well as  unauthorized update, insert or delete access to some of
        Oracle Applications Framework accessible data.
        
        CVE-2018-3235
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4,
        12.2.5, 12.2.6 and  12.2.7. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Applications Manager.  Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in Oracle Applications Manager, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in  unauthorized access to critical data or
        complete access to all Oracle Applications Manager accessible data as
        well as  unauthorized update, insert or delete access to some of
        Oracle Applications Manager accessible data.
        
        CVE-2018-3189
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2 and  12.1.3.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Customer Interaction
        History.  Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in Oracle
        Customer Interaction History, attacks may significantly impact
        additional products. Successful attacks of this vulnerability can
        result in  unauthorized access to critical data or complete access to
        all Oracle Customer Interaction History accessible data as well as
        unauthorized update, insert or delete access to some of Oracle
        Customer Interaction History accessible data.
        
        CVE-2018-3190
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2 and  12.1.3.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle E-Business Intelligence.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle E-Business
        Intelligence, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in  unauthorized
        access to critical data or complete access to all Oracle E-Business
        Intelligence accessible data as well as  unauthorized update, insert
        or delete access to some of Oracle E-Business Intelligence accessible
        data.
        
        CVE-2018-3188
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3,
        12.2.3, 12.2.4, 12.2.5, 12.2.6 and  12.2.7. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle iStore.  Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in Oracle iStore, attacks may significantly impact
        additional products. Successful attacks of this vulnerability can
        result in  unauthorized access to critical data or complete access to
        all Oracle iStore accessible data as well as  unauthorized update,
        insert or delete access to some of Oracle iStore accessible data.
        
        CVE-2018-3242
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3,
        12.2.3, 12.2.4, 12.2.5, 12.2.6 and  12.2.7. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Marketing.  Successful attacks require
        human interaction from a person other than the attacker and while the
        vulnerability is in Oracle Marketing, attacks may significantly
        impact additional products. Successful attacks of this vulnerability
        can result in  unauthorized access to critical data or complete
        access to all Oracle Marketing accessible data as well as
        unauthorized update, insert or delete access to some of Oracle
        Marketing accessible data.
        
        CVE-2018-3196
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3,
        12.2.3, 12.2.4, 12.2.5, 12.2.6 and  12.2.7. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Partner Management.  Successful attacks
        require human interaction from a person other than the attacker and
        while the vulnerability is in Oracle Partner Management, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in  unauthorized access to critical data or
        complete access to all Oracle Partner Management accessible data as
        well as  unauthorized update, insert or delete access to some of
        Oracle Partner Management accessible data.
        
        CVE-2018-3011
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3,
        12.2.3, 12.2.4, 12.2.5, 12.2.6 and  12.2.7. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Trade Management.  Successful attacks
        require human interaction from a person other than the attacker and
        while the vulnerability is in Oracle Trade Management, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in  unauthorized access to critical data or
        complete access to all Oracle Trade Management accessible data as
        well as  unauthorized update, insert or delete access to some of
        Oracle Trade Management accessible data.
        
        CVE-2018-3151
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3,
        12.2.3, 12.2.4, 12.2.5, 12.2.6 and  12.2.7. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle iProcurement.  Successful attacks of this
        vulnerability can result in  unauthorized access to critical data or
        complete access to all Oracle iProcurement accessible data.
        
        CVE-2018-3236
        
        6.5
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4,
        12.2.5, 12.2.6 and  12.2.7. Easily exploitable vulnerability allows
        high privileged attacker with network access via HTTP to compromise
        Oracle User Management.  Successful attacks of this vulnerability can
        result in  unauthorized creation, deletion or modification access to
        critical data or all Oracle User Management accessible data as well
        as  unauthorized access to critical data or complete access to all
        Oracle User Management accessible data.
        
        CVE-2018-3167
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4,
        12.2.5, 12.2.6 and  12.2.7. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Application Management Pack for Oracle E-Business Suite.  Successful
        attacks of this vulnerability can result in  unauthorized read access
        to a subset of Application Management Pack for Oracle E-Business
        Suite accessible data.
        
        CVE-2018-3244
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4,
        12.2.5, 12.2.6 and  12.2.7. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Application Object Library.  Successful attacks of this
        vulnerability can result in  unauthorized update, insert or delete
        access to some of Oracle Application Object Library accessible data.
        
        CVE-2018-3237
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4,
        12.2.5, 12.2.6 and  12.2.7. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Applications Manager.  Successful attacks of this
        vulnerability can result in  unauthorized read access to a subset of
        Oracle Applications Manager accessible data.
        
        CVE-2018-3256
        
        4.7
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3,
        12.2.3, 12.2.4, 12.2.5, 12.2.6 and  12.2.7. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Email Center.  Successful attacks require
        human interaction from a person other than the attacker and while the
        vulnerability is in Oracle Email Center, attacks may significantly
        impact additional products. Successful attacks of this vulnerability
        can result in  unauthorized update, insert or delete access to some
        of Oracle Email Center accessible data.
        
        CVE-2018-2971
        
        4.3
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4,
        12.2.5, 12.2.6 and  12.2.7. Easily exploitable vulnerability allows
        low privileged attacker with network access via HTTP to compromise
        Oracle Applications Framework.  Successful attacks of this
        vulnerability can result in  unauthorized read access to a subset of
        Oracle Applications Framework accessible data." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2018
            https://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html

        [2] Text Form of Oracle Critical Patch Update - October 2018 Risk
            Matrices
            https://www.oracle.com/technetwork/security-advisory/cpuoct2018verbose-5170927.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW8aDJWaOgq3Tt24GAQg4YRAA2nVJT+snzBq9BFmT3NGSEp+kRCtMWpGX
g8oqQRHARjNC2LApOlmUJJOdTIyXEzHu+UAidq0lkZa4QwvAAwOMf8MWZFf8RaTE
Mqc+X5kvMdO5VrxIvrF5Fx0yg/kv3tyI5zEREtvsdEd0XaK5JuUS2aAUUGTrfIJa
f6W44Ccqzz1k/v28eqV4ojECW1F6T2CmftijO4EeKMyXDxcKUqenJO7N0Q5Vt0CK
iUDCDExN/BoEJS0ao66uznqAID29/31pJ9popVXKKlO9DWJ9JteV4DPSJOkBHlEg
VEjJQR3gMNoVGFxikEGb+/vYInWD+Tts26fD7F9opmbwGlBRp4fX3Cev7inKuNpE
ZzATkvMuaau29Q6scYEvbPQPhLy4QItHDI1qVuPcvJWAAhcciqVOZr8NK3X2MhWu
h8V1XkKvByyNxYL7iL0GZUkOUcZVLfbNQ1Ao9HO7KlIYDLizAYjPBAKWNBO5UpDU
Wlw4Je2sM/F0o8t42MqZUm3j1re8mL6ZmXbPXj7VjCCl9lLtQLhz/+opsoZ7TURR
Kef3zWGOEq9KA1qnbDiqaidVmtqaHuqew8NpzmuburuIveblJevP7ppSd/li893+
Z2aKKczDXJjgItkh68152XdnAvlzIl8I+8N8nzhz8Ki0eE7Lfgu1EnxIfIYVK0qi
i14xq42dghU=
=uruX
-----END PGP SIGNATURE-----