-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                              ASB-2017.0104.2
                Security Advisory: Oracle Fusion Middleware
                               19 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Fusion Middleware
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Increased Privileges            -- Remote/Unauthenticated
                      Access Privileged Data          -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Remote/Unauthenticated
                      Delete Arbitrary Files          -- Remote/Unauthenticated
                      Denial of Service               -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2017-10196 CVE-2017-10178 CVE-2017-10157
                      CVE-2017-10156 CVE-2017-10148 CVE-2017-10147
                      CVE-2017-10141 CVE-2017-10137 CVE-2017-10123
                      CVE-2017-10119 CVE-2017-10075 CVE-2017-10063
                      CVE-2017-10059 CVE-2017-10058 CVE-2017-10048
                      CVE-2017-10043 CVE-2017-10041 CVE-2017-10040
                      CVE-2017-10035 CVE-2017-10030 CVE-2017-10029
                      CVE-2017-10028 CVE-2017-10025 CVE-2017-10024
                      CVE-2017-5638 CVE-2017-3732 CVE-2016-3092
                      CVE-2016-2834 CVE-2016-0635 CVE-2015-7940
                      CVE-2015-7501 CVE-2015-5254 CVE-2015-3253
                      CVE-2014-3566 CVE-2013-2027 
Member content until: Friday, August 18 2017
Reference:            ASB-2017.0059
                      ASB-2017.0022.2

Revision History:     July 19 2017: Incorrect name in overview.
                      July 19 2017: Initial Release

OVERVIEW

        Multiple vulnerabilities have been identified in Oracle Fusion Middleware. [1]


IMPACT

        The vendor has provided the following information regarding to the 
        vulnerabilities.
        
        "This Critical Patch Update contains 44 new security fixes for Oracle
        Fusion Middleware. 31 of these vulnerabilities may be remotely 
        exploitable without authentication, i.e., may be exploited over a 
        network without requiring user credentials." [1]
        
        
        "CVE-2017-10137
        
        10.0
        
        AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
        
        Supported versions that are affected are 10.3.6.0 and 12.1.3.0. 
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via HTTP to compromise Oracle WebLogic Server. 
        While the vulnerability is in Oracle WebLogic Server, attacks may 
        significantly impact additional products. Successful attacks of this
        vulnerability can result in takeover of Oracle WebLogic Server.
        
        CVE-2015-3253
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 8.1.13.0.0. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTP to compromise Oracle Enterprise Data 
        Quality. Successful attacks of this vulnerability can result in 
        takeover of Oracle Enterprise Data Quality.
        
        CVE-2015-5254
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 11.1.1.7.0 and 12.1.3.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via HTTP to compromise Oracle Enterprise 
        Repository. Successful attacks of this vulnerability can result in 
        takeover of Oracle Enterprise Repository.
        
        CVE-2017-5638
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 10.3.6.0, 12.1.3.0, 
        12.2.1.1 and 12.2.1.2. Easily exploitable vulnerability allows 
        unauthenticated attacker with network access via HTTP to compromise
        Oracle WebLogic Server. Successful attacks of this vulnerability can
        result in takeover of Oracle WebLogic Server.
        
        CVE-2015-7501
        
        8.8
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 11.1.1.7.0, 11.1.1.9.0, 
        12.1.3.0.0 and 12.2.1.0.0. Easily exploitable vulnerability allows 
        low privileged attacker with network access via HTTP to compromise 
        Oracle Data Integrator. Successful attacks of this vulnerability can
        result in takeover of Oracle Data Integrator.
        
        CVE-2015-7501
        
        8.8
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 11.1.1.7.0, 11.1.1.9.0, 
        12.1.3.0.0 and 12.2.1.0.0. Easily exploitable vulnerability allows 
        low privileged attacker with network access via HTTP to compromise 
        Oracle Data Integrator. Successful attacks of this vulnerability can
        result in takeover of Oracle Data Integrator.
        
        CVE-2015-7501
        
        8.8
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 11.1.1.7.0, 11.1.1.9.0, 
        12.1.3.0.0 and 12.2.1.0.0. Easily exploitable vulnerability allows 
        low privileged attacker with network access via HTTP to compromise 
        Oracle Data Integrator. Successful attacks of this vulnerability can
        result in takeover of Oracle Data Integrator.
        
        CVE-2015-7501
        
        8.8
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 11.1.1.7.0, 11.1.1.9.0, 
        12.1.3.0.0 and 12.2.1.0.0. Easily exploitable vulnerability allows 
        low privileged attacker with network access via HTTP to compromise 
        Oracle Data Integrator. Successful attacks of this vulnerability can
        result in takeover of Oracle Data Integrator.
        
        CVE-2016-0635
        
        8.8
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 12.1.3.0.0. Easily 
        exploitable vulnerability allows low privileged attacker with 
        network access via HTTP to compromise Oracle Enterprise Repository.
        Successful attacks of this vulnerability can result in takeover of 
        Oracle Enterprise Repository.
        
        CVE-2016-2834
        
        8.8
        
        AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 3.0.0.8. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTPS to compromise Oracle OpenSSO. Successful 
        attacks require human interaction from a person other than the 
        attacker. Successful attacks of this vulnerability can result in 
        takeover of Oracle OpenSSO.
        
        CVE-2016-2834
        
        8.8
        
        AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 3.0.0.8. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTPS to compromise Oracle OpenSSO. Successful 
        attacks require human interaction from a person other than the 
        attacker. Successful attacks of this vulnerability can result in 
        takeover of Oracle OpenSSO.
        
        CVE-2015-7501
        
        8.8
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 11.1.1.7.0, 11.1.1.9.0, 
        12.1.3.0.0 and 12.2.1.0.0. Easily exploitable vulnerability allows 
        low privileged attacker with network access via HTTP to compromise 
        Oracle Data Integrator. Successful attacks of this vulnerability can
        result in takeover of Oracle Data Integrator.
        
        CVE-2016-0635
        
        8.8
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 12.1.3.0.0. Easily 
        exploitable vulnerability allows low privileged attacker with 
        network access via HTTP to compromise Oracle Enterprise Repository.
        Successful attacks of this vulnerability can result in takeover of 
        Oracle Enterprise Repository.
        
        CVE-2017-10147
        
        8.6
        
        AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
        
        Supported versions that are affected are 10.3.6.0, 12.1.3.0, 
        12.2.1.1 and 12.2.1.2. Easily exploitable vulnerability allows 
        unauthenticated attacker with network access via T3 to compromise 
        Oracle WebLogic Server. While the vulnerability is in Oracle 
        WebLogic Server, attacks may significantly impact additional 
        products. Successful attacks of this vulnerability can result in 
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle WebLogic Server.
        
        CVE-2017-10025
        
        8.2
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
        
        The supported version that is affected is 11.1.1.7.0. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTP to compromise BI Publisher. Successful 
        attacks of this vulnerability can result in unauthorized access to 
        critical data or complete access to all BI Publisher accessible data
        as well as unauthorized update, insert or delete access to some of 
        BI Publisher accessible data.
        
        CVE-2017-10043
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 11.1.1.7.0 and 11.1.1.9.0.
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via HTTP to compromise BI Publisher. Successful
        attacks require human interaction from a person other than the 
        attacker and while the vulnerability is in BI Publisher, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all BI Publisher accessible data as well as 
        unauthorized update, insert or delete access to some of BI Publisher
        accessible data.
        
        CVE-2017-10156
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 11.1.1.7.0, 11.1.1.9.0, 
        12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows 
        unauthenticated attacker with network access via HTTP to compromise
        BI Publisher. Successful attacks require human interaction from a 
        person other than the attacker and while the vulnerability is in BI
        Publisher, attacks may significantly impact additional products. 
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all BI Publisher 
        accessible data as well as unauthorized update, insert or delete 
        access to some of BI Publisher accessible data.
        
        CVE-2017-10024
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        The supported version that is affected is 11.1.1.7.0. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTP to compromise BI Publisher. Successful 
        attacks require human interaction from a person other than the 
        attacker and while the vulnerability is in BI Publisher, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all BI Publisher accessible data as well as 
        unauthorized update, insert or delete access to some of BI Publisher
        accessible data.
        
        CVE-2017-10028
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        The supported version that is affected is 11.1.1.7.0. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTP to compromise BI Publisher. Successful 
        attacks require human interaction from a person other than the 
        attacker and while the vulnerability is in BI Publisher, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all BI Publisher accessible data as well as 
        unauthorized update, insert or delete access to some of BI Publisher
        accessible data.
        
        CVE-2017-10029
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        The supported version that is affected is 11.1.1.7.0. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTP to compromise BI Publisher. Successful 
        attacks require human interaction from a person other than the 
        attacker and while the vulnerability is in BI Publisher, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all BI Publisher accessible data as well as 
        unauthorized update, insert or delete access to some of BI Publisher
        accessible data.
        
        CVE-2017-10030
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        The supported version that is affected is 11.1.1.7.0. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTP to compromise BI Publisher. Successful 
        attacks require human interaction from a person other than the 
        attacker and while the vulnerability is in BI Publisher, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all BI Publisher accessible data as well as 
        unauthorized update, insert or delete access to some of BI Publisher
        accessible data.
        
        CVE-2017-10035
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 11.1.1.7.0 and 11.1.1.9.0.
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via HTTP to compromise BI Publisher. Successful
        attacks require human interaction from a person other than the 
        attacker and while the vulnerability is in BI Publisher, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all BI Publisher accessible data as well as 
        unauthorized update, insert or delete access to some of BI Publisher
        accessible data.
        
        CVE-2017-10048
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 11.1.1.7.0 and 12.1.3.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via HTTP to compromise Oracle Enterprise 
        Repository. Successful attacks require human interaction from a 
        person other than the attacker and while the vulnerability is in 
        Oracle Enterprise Repository, attacks may significantly impact 
        additional products. Successful attacks of this vulnerability can 
        result in unauthorized access to critical data or complete access to
        all Oracle Enterprise Repository accessible data as well as 
        unauthorized update, insert or delete access to some of Oracle 
        Enterprise Repository accessible data.
        
        CVE-2017-10141
        
        8.2
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
        
        The supported version that is affected is 8.5.3.0. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete 
        DOS) of Oracle Outside In Technology as well as unauthorized update,
        insert or delete access to some of Oracle Outside In Technology 
        accessible data.
        
        CVE-2017-10196
        
        8.2
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
        
        The supported version that is affected is 8.5.3.0. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete 
        DOS) of Oracle Outside In Technology as well as unauthorized update,
        insert or delete access to some of Oracle Outside In Technology 
        accessible data.
        
        CVE-2017-10040
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N
        
        Supported versions that are affected are 11.1.1.9.0 and 12.2.1.1.0.
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via HTTP to compromise Oracle WebCenter Content.
           Successful attacks require human interaction from a person other
        than the attacker and while the vulnerability is in Oracle WebCenter
        Content, attacks may significantly impact additional products. 
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all 
        Oracle WebCenter Content accessible data as well as unauthorized 
        read access to a subset of Oracle WebCenter Content accessible data.
        
        CVE-2017-10075
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 11.1.1.9.0, 12.2.1.1.0 and
        12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle WebCenter
        Content. Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in Oracle 
        WebCenter Content, attacks may significantly impact additional 
        products. Successful attacks of this vulnerability can result in 
        unauthorized access to critical data or complete access to all 
        Oracle WebCenter Content accessible data as well as unauthorized 
        update, insert or delete access to some of Oracle WebCenter Content
        accessible data.
        
        CVE-2017-10059
        
        7.6
        
        AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N
        
        The supported version that is affected is 11.1.1.7.0. Easily 
        exploitable vulnerability allows low privileged attacker with 
        network access via HTTP to compromise BI Publisher. Successful 
        attacks require human interaction from a person other than the 
        attacker and while the vulnerability is in BI Publisher, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all BI Publisher accessible data as well as 
        unauthorized update, insert or delete access to some of BI Publisher
        accessible data.
        
        CVE-2017-10041
        
        7.6
        
        AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 11.1.1.9.0, 12.2.1.1.0 and
        12.2.1.2.0. Easily exploitable vulnerability allows low privileged 
        attacker with network access via HTTP to compromise BI Publisher. 
        Successful attacks require human interaction from a person other 
        than the attacker and while the vulnerability is in BI Publisher, 
        attacks may significantly impact additional products. Successful 
        attacks of this vulnerability can result in unauthorized access to 
        critical data or complete access to all BI Publisher accessible data
        as well as unauthorized update, insert or delete access to some of 
        BI Publisher accessible data.
        
        CVE-2017-10119
        
        7.6
        
        AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N
        
        The supported version that is affected is 11.1.1.9.0. Easily 
        exploitable vulnerability allows low privileged attacker with 
        network access via HTTP to compromise Oracle Service Bus. Successful
        attacks require human interaction from a person other than the 
        attacker and while the vulnerability is in Oracle Service Bus, 
        attacks may significantly impact additional products. Successful 
        attacks of this vulnerability can result in unauthorized access to 
        critical data or complete access to all Oracle Service Bus 
        accessible data as well as unauthorized update, insert or delete 
        access to some of Oracle Service Bus accessible data.
        
        CVE-2016-3092
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via multiple protocols to compromise Oracle REST
        Data Services. Successful attacks of this vulnerability can result 
        in unauthorized ability to cause a hang or frequently repeatable 
        crash (complete DOS) of Oracle REST Data Services.
        
        CVE-2015-7940
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        The supported version that is affected is 12.1.3.0.0. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTPS to compromise Oracle Enterprise Repository.
           Successful attacks of this vulnerability can result in 
        unauthorized access to critical data or complete access to all 
        Oracle Enterprise Repository accessible data.
        
        CVE-2015-7940
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        The supported version that is affected is 12.1.3.0.0. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTPS to compromise Oracle Enterprise Repository.
           Successful attacks of this vulnerability can result in 
        unauthorized access to critical data or complete access to all 
        Oracle Enterprise Repository accessible data.
        
        CVE-2017-10058
        
        6.9
        
        AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:H/A:N
        
        Supported versions that are affected are 11.1.1.9.0, 12.2.1.1.0 and
        12.2.1.2.0. Easily exploitable vulnerability allows high privileged
        attacker with network access via HTTP to compromise Oracle Business
        Intelligence Enterprise Edition. Successful attacks require human 
        interaction from a person other than the attacker and while the 
        vulnerability is in Oracle Business Intelligence Enterprise Edition,
        attacks may significantly impact additional products. Successful 
        attacks of this vulnerability can result in unauthorized creation, 
        deletion or modification access to critical data or all Oracle 
        Business Intelligence Enterprise Edition accessible data as well as
        unauthorized read access to a subset of Oracle Business Intelligence
        Enterprise Edition accessible data.
        
        CVE-2017-10157
        
        6.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
        
        Supported versions that are affected are 11.1.1.7.0, 11.1.1.9.0, 
        12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows 
        unauthenticated attacker with network access via HTTP to compromise
        BI Publisher. Successful attacks of this vulnerability can result in
           unauthorized update, insert or delete access to some of BI 
        Publisher accessible data as well as unauthorized read access to a 
        subset of BI Publisher accessible data.
        
        CVE-2017-10178
        
        6.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        
        Supported versions that are affected are 10.3.6.0, 12.1.3.0, 
        12.2.1.1 and 12.2.1.2. Easily exploitable vulnerability allows 
        unauthenticated attacker with network access via HTTP to compromise
        Oracle WebLogic Server. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability is
        in Oracle WebLogic Server, attacks may significantly impact 
        additional products. Successful attacks of this vulnerability can 
        result in unauthorized update, insert or delete access to some of 
        Oracle WebLogic Server accessible data as well as unauthorized read
        access to a subset of Oracle WebLogic Server accessible data.
        
        CVE-2017-3732
        
        5.9
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        The supported version that is affected is 11.1.2.4.0. Difficult to 
        exploit vulnerability allows unauthenticated attacker with network 
        access via HTTPS to compromise Oracle API Gateway. Successful 
        attacks of this vulnerability can result in unauthorized access to 
        critical data or complete access to all Oracle API Gateway 
        accessible data.
        
        CVE-2017-3732
        
        5.9
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        The supported version that is affected is 11.1.2.4.0. Difficult to 
        exploit vulnerability allows unauthenticated attacker with network 
        access via HTTPS to compromise Oracle API Gateway. Successful 
        attacks of this vulnerability can result in unauthorized access to 
        critical data or complete access to all Oracle API Gateway 
        accessible data.
        
        CVE-2017-3732
        
        5.9
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        The supported version that is affected is 11.1.2.4.0. Difficult to 
        exploit vulnerability allows unauthenticated attacker with network 
        access via HTTPS to compromise Oracle API Gateway. Successful 
        attacks of this vulnerability can result in unauthorized access to 
        critical data or complete access to all Oracle API Gateway 
        accessible data.
        
        CVE-2013-2027
        
        5.9
        
        AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        
        Supported versions that are affected are 10.3.6.0, 12.1.3.0, 
        12.2.1.1 and 12.2.1.2. Easily exploitable vulnerability allows 
        unauthenticated attacker with logon to the infrastructure where 
        Oracle WebLogic Server executes to compromise Oracle WebLogic 
        Server. Successful attacks of this vulnerability can result in 
        unauthorized update, insert or delete access to some of Oracle 
        WebLogic Server accessible data as well as unauthorized read access
        to a subset of Oracle WebLogic Server accessible data and 
        unauthorized ability to cause a partial denial of service (partial 
        DOS) of Oracle WebLogic Server.
        
        CVE-2017-10148
        
        5.8
        
        AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
        
        Supported versions that are affected are 10.3.6.0, 12.1.3.0, 
        12.2.1.1 and 12.2.1.2. Easily exploitable vulnerability allows 
        unauthenticated attacker with network access via T3 to compromise 
        Oracle WebLogic Server. While the vulnerability is in Oracle 
        WebLogic Server, attacks may significantly impact additional 
        products. Successful attacks of this vulnerability can result in 
        unauthorized update, insert or delete access to some of Oracle 
        WebLogic Server accessible data.
        
        CVE-2017-10063
        
        4.8
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
        
        Supported versions that are affected are 10.3.6.0, 12.1.3.0, 
        12.2.1.1 and 12.2.1.2. Difficult to exploit vulnerability allows 
        unauthenticated attacker with network access via HTTP to compromise
        Oracle WebLogic Server. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of 
        Oracle WebLogic Server accessible data and unauthorized ability to 
        cause a partial denial of service (partial DOS) of Oracle WebLogic 
        Server.
        
        CVE-2017-10123
        
        4.3
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        
        The supported version that is affected is 12.1.3.0. Easily 
        exploitable vulnerability allows low privileged attacker with 
        network access via HTTP to compromise Oracle WebLogic Server. 
        Successful attacks of this vulnerability can result in unauthorized
        read access to a subset of Oracle WebLogic Server accessible data.
        
        CVE-2014-3566
        
        6.8
        
        AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
        
        Difficult to exploit vulnerability allows unauthenticated attacker 
        with network access via LDAP to compromise DBMS_LDAP. While the 
        vulnerability is in DBMS_LDAP, attacks may significantly impact 
        additional products. Successful attacks of this vulnerability can 
        result in unauthorized access to critical data or complete access to
        all DBMS_LDAP accessible data." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly 
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of 
        successful attack by blocking network protocols required by an 
        attack. For attacks that require certain privileges or access to 
        certain packages, removing the privileges or the ability to access 
        the packages from users that do not need the privileges may help 
        reduce the risk of successful attack. Both approaches may break 
        application functionality, so Oracle strongly recommends that 
        customers test changes on non-production systems. Neither approach 
        should be considered a long-term solution as neither corrects the 
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2017
            http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

        [2] Text Form of Oracle Critical Patch Update - July 2017 Risk Matrices
            http://www.oracle.com/technetwork/security-advisory/cpujul2017verbose-3236625.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LX3c
-----END PGP SIGNATURE-----