-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2018.0263
                    Oracle Supply Chain Products Suite
                              17 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Supply Chain Products Suite
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact/Access:        Execute Arbitrary Code/Commands -- Existing Account            
                      Modify Arbitrary Files          -- Remote with User Interaction
                      Access Confidential Data        -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2018-3134 CVE-2018-3127 CVE-2018-1305
                      CVE-2018-1258  
Member content until: Friday, November 16 2018
Reference:            ASB-2018.0250
                      ESB-2018.2665
                      ESB-2018.2401
                      ESB-2018.2335
                      ESB-2018.2188

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Agile Engineering Data Management, versions 6.1.3, 6.2.0, 
           6.2.1
         o Oracle Agile PLM, versions 9.3.3, 9.3.4, 9.3.5, 9.3.6
         o Oracle Agile Product Lifecycle Management for Process, version 
           6.2.0.0
         o Oracle Demantra Demand Management, versions  7.3.5, 12.2
         o Oracle Transportation Management, version  6.3.7
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 6 new security fixes for the
        Oracle Supply Chain Products Suite. 1 of these vulnerabilities may
        be remotely exploitable without authentication, i.e., may be
        exploited over a network without requiring user credentials." [1]
        
        "CVE-2018-1258
        
        8.8
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        
        Vulnerability in the Oracle Agile PLM component of Oracle Supply 
        Chain Products Suite (subcomponent: Application Server (Spring 
        Framework)). Supported versions that are affected are 9.3.3, 9.3.4,
        9.3.5 and 9.3.6. Easily exploitable vulnerability allows low 
        privileged attacker with network access via HTTP to compromise 
        Oracle Agile PLM. Successful attacks of this vulnerability can 
        result in takeover of Oracle Agile PLM.
        
        CVE-2018-1305
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        
        Vulnerability in the Oracle Agile Engineering Data Management 
        component of Oracle Supply Chain Products Suite (subcomponent: 
        Install (Apache Tomcat)). Supported versions that are affected are 
        6.1.3, 6.2.0 and 6.2.1. Easily exploitable vulnerability allows low
        privileged attacker with network access via HTTP to compromise 
        Oracle Agile Engineering Data Management. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Agile Engineering Data Management 
        accessible data.
        
        CVE-2018-1305
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        
        Vulnerability in the Oracle Agile PLM component of Oracle Supply 
        Chain Products Suite (subcomponent: Folders, Files & Attachments 
        (Apache Tomcat)). Supported versions that are affected are 9.3.3, 
        9.3.4, 9.3.5 and 9.3.6. Easily exploitable vulnerability allows low
        privileged attacker with network access via HTTP to compromise 
        Oracle Agile PLM. Successful attacks of this vulnerability can 
        result in unauthorized access to critical data or complete access to
        all Oracle Agile PLM accessible data.
        
        CVE-2018-1305
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        
        Vulnerability in the Oracle Transportation Management component of 
        Oracle Supply Chain Products Suite (subcomponent: Install (Apache 
        Tomcat)). The supported version that is affected is 6.3.7. Easily 
        exploitable vulnerability allows low privileged attacker with 
        network access via HTTP to compromise Oracle Transportation 
        Management. Successful attacks of this vulnerability can result in 
        unauthorized access to critical data or complete access to all 
        Oracle Transportation Management accessible data.
        
        CVE-2018-3127
        
        4.3
        
        AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
        
        Vulnerability in the Oracle Demantra Demand Management component of
        Oracle Supply Chain Products Suite (subcomponent: Product Security).
        Supported versions that are affected are 7.3.5 and 12.2. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTP to compromise Oracle Demantra Demand 
        Management. Successful attacks require human interaction from a 
        person other than the attacker. Successful attacks of this 
        vulnerability can result in unauthorized update, insert or delete 
        access to some of Oracle Demantra Demand Management accessible data.
        
        CVE-2018-3134
        
        5.0
        
        AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:H/A:N
        
        Vulnerability in the Oracle Agile Product Lifecycle Management for 
        Process component of Oracle Supply Chain Products Suite 
        (subcomponent: User Group Management). The supported version that is
        affected is 6.2.0.0. Difficult to exploit vulnerability allows low 
        privileged attacker with logon to the infrastructure where Oracle 
        Agile Product Lifecycle Management for Process executes to 
        compromise Oracle Agile Product Lifecycle Management for Process. 
        Successful attacks require human interaction from a person other 
        than the attacker. Successful attacks of this vulnerability can 
        result in unauthorized creation, deletion or modification access to
        critical data or all Oracle Agile Product Lifecycle Management for 
        Process accessible data as well as unauthorized read access to a 
        subset of Oracle Agile Product Lifecycle Management for Process 
        accessible data."
        [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2018
            https://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html

        [2] Text Form of Oracle Critical Patch Update - October 2018 Risk
            Matrices
            https://www.oracle.com/technetwork/security-advisory/cpuoct2018verbose-5170927.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SuNb
-----END PGP SIGNATURE-----