-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2017.0106
                Security Advisory: Oracle E-Business Suite
                               19 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle E-Business Suite
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact/Access:        Access Privileged Data -- Remote/Unauthenticated
                      Modify Arbitrary Files -- Remote/Unauthenticated
                      Delete Arbitrary Files -- Remote/Unauthenticated
                      Denial of Service      -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2017-10246 CVE-2017-10245 CVE-2017-10244
                      CVE-2017-10192 CVE-2017-10191 CVE-2017-10186
                      CVE-2017-10185 CVE-2017-10184 CVE-2017-10180
                      CVE-2017-10179 CVE-2017-10177 CVE-2017-10175
                      CVE-2017-10174 CVE-2017-10171 CVE-2017-10170
                      CVE-2017-10144 CVE-2017-10143 CVE-2017-10130
                      CVE-2017-10113 CVE-2017-10112 CVE-2017-3562
                      CVE-2016-6304  
Member content until: Friday, August 18 2017
Reference:            ASB-2016.0095

OVERVIEW

        Multiple vulnerabilities have been identified in Oracle E-Business 
        Suite, versions 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 
        12.2.6. [1]


IMPACT

        The vendor has provided the following information regarding to the 
        vulnerabilities.
        
        "This Critical Patch Update contains 22 new security fixes for the 
        Oracle E-Business Suite. 18 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a 
        network without requiring user credentials." [1]
        
        
        "CVE-2017-10246
        
        8.2
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 
        12.2.5 and 12.2.6. Easily exploitable vulnerability allows 
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Application Object Library. Successful attacks of this 
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Application Object Library accessible
        data as well as unauthorized update, insert or delete access to some
        of Oracle Application Object Library accessible data.
        
        CVE-2017-10180
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 
        12.2.5 and 12.2.6. Easily exploitable vulnerability allows 
        unauthenticated attacker with network access via HTTP to compromise
        Oracle CRM Technical Foundation. Successful attacks require human 
        interaction from a person other than the attacker and while the 
        vulnerability is in Oracle CRM Technical Foundation, attacks may 
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle CRM Technical Foundation accessible 
        data as well as unauthorized update, insert or delete access to some
        of Oracle CRM Technical Foundation accessible data.
        
        CVE-2017-10143
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 
        12.2.5 and 12.2.6. Easily exploitable vulnerability allows 
        unauthenticated attacker with network access via HTTP to compromise
        Oracle CRM Technical Foundation. Successful attacks require human 
        interaction from a person other than the attacker and while the 
        vulnerability is in Oracle CRM Technical Foundation, attacks may 
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle CRM Technical Foundation accessible 
        data as well as unauthorized update, insert or delete access to some
        of Oracle CRM Technical Foundation accessible data.
        
        CVE-2017-10185
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 
        12.2.5 and 12.2.6. Easily exploitable vulnerability allows 
        unauthenticated attacker with network access via HTTP to compromise
        Oracle CRM Technical Foundation. Successful attacks require human 
        interaction from a person other than the attacker and while the 
        vulnerability is in Oracle CRM Technical Foundation, attacks may 
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle CRM Technical Foundation accessible 
        data as well as unauthorized update, insert or delete access to some
        of Oracle CRM Technical Foundation accessible data.
        
        CVE-2017-10113
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 
        12.2.5 and 12.2.6. Easily exploitable vulnerability allows 
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Common Applications. Successful attacks require human 
        interaction from a person other than the attacker and while the 
        vulnerability is in Oracle Common Applications, attacks may 
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Common Applications accessible data as
        well as unauthorized update, insert or delete access to some of 
        Oracle Common Applications accessible data.
        
        CVE-2017-10170
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2 and 12.1.3.
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via HTTP to compromise Oracle Field Service. 
        Successful attacks require human interaction from a person other 
        than the attacker and while the vulnerability is in Oracle Field 
        Service, attacks may significantly impact additional products. 
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Field 
        Service accessible data as well as unauthorized update, insert or 
        delete access to some of Oracle Field Service accessible data.
        
        CVE-2017-10171
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 
        12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability
        allows unauthenticated attacker with network access via HTTP to 
        compromise Oracle Marketing. Successful attacks require human 
        interaction from a person other than the attacker and while the 
        vulnerability is in Oracle Marketing, attacks may significantly 
        impact additional products. Successful attacks of this vulnerability
        can result in unauthorized access to critical data or complete 
        access to all Oracle Marketing accessible data as well as 
        unauthorized update, insert or delete access to some of Oracle 
        Marketing accessible data.
        
        CVE-2017-10191
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 
        12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability
        allows unauthenticated attacker with network access via HTTP to 
        compromise Oracle Web Analytics. Successful attacks require human 
        interaction from a person other than the attacker and while the 
        vulnerability is in Oracle Web Analytics, attacks may significantly
        impact additional products. Successful attacks of this vulnerability
        can result in unauthorized access to critical data or complete 
        access to all Oracle Web Analytics accessible data as well as 
        unauthorized update, insert or delete access to some of Oracle Web 
        Analytics accessible data.
        
        CVE-2017-10112
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 
        12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability
        allows unauthenticated attacker with network access via HTTP to 
        compromise Oracle iStore. Successful attacks require human 
        interaction from a person other than the attacker and while the 
        vulnerability is in Oracle iStore, attacks may significantly impact
        additional products. Successful attacks of this vulnerability can 
        result in unauthorized access to critical data or complete access to
        all Oracle iStore accessible data as well as unauthorized update, 
        insert or delete access to some of Oracle iStore accessible data.
        
        CVE-2017-10174
        
        8.2
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 
        12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability
        allows unauthenticated attacker with network access via HTTP to 
        compromise Oracle iSupport. Successful attacks require human 
        interaction from a person other than the attacker and while the 
        vulnerability is in Oracle iSupport, attacks may significantly 
        impact additional products. Successful attacks of this vulnerability
        can result in unauthorized access to critical data or complete 
        access to all Oracle iSupport accessible data as well as 
        unauthorized update, insert or delete access to some of Oracle 
        iSupport accessible data.
        
        CVE-2017-10177
        
        8.1
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        
        The supported version that is affected is 12.2.6. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Application Object Library. Successful 
        attacks of this vulnerability can result in unauthorized creation, 
        deletion or modification access to critical data or all Oracle 
        Application Object Library accessible data as well as unauthorized 
        access to critical data or complete access to all Oracle Application
        Object Library accessible data.
        
        CVE-2017-10130
        
        7.6
        
        AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 
        12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability
        allows low privileged attacker with network access via HTTP to 
        compromise Oracle iStore. Successful attacks require human 
        interaction from a person other than the attacker and while the 
        vulnerability is in Oracle iStore, attacks may significantly impact
        additional products. Successful attacks of this vulnerability can 
        result in unauthorized access to critical data or complete access to
        all Oracle iStore accessible data as well as unauthorized update, 
        insert or delete access to some of Oracle iStore accessible data.
        
        CVE-2016-6304
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        The supported version that is affected is 12.1.3. Easily exploitable
        vulnerability allows unauthenticated attacker with network access 
        via HTTPS to compromise Application Server. Successful attacks of 
        this vulnerability can result in unauthorized ability to cause a 
        hang or frequently repeatable crash (complete DOS) of Application 
        Server.
        
        CVE-2017-10144
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        The supported version that is affected is 12.1.3. Easily exploitable
        vulnerability allows unauthenticated attacker with network access 
        via HTTP to compromise Oracle Applications Manager. Successful 
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Applications Manager.
        
        CVE-2017-10245
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 
        12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability
        allows unauthenticated attacker with network access via HTTP to 
        compromise Oracle General Ledger. Successful attacks of this 
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle General Ledger accessible data.
        
        CVE-2017-10179
        
        6.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
        
        Supported versions that are affected are AMP 12.1.0.4.0 and AMP 
        13.1.1.1.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Application 
        Management Pack for Oracle E-Business Suite. Successful attacks of 
        this vulnerability can result in unauthorized update, insert or 
        delete access to some of Application Management Pack for Oracle 
        E-Business Suite accessible data as well as unauthorized read access
        to a subset of Application Management Pack for Oracle E-Business 
        Suite accessible data.
        
        CVE-2017-3562
        
        6.5
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 
        12.2.5 and 12.2.6. Easily exploitable vulnerability allows high 
        privileged attacker with network access via HTTP to compromise 
        Oracle Applications DBA. Successful attacks of this vulnerability 
        can result in unauthorized creation, deletion or modification access
        to critical data or all Oracle Applications DBA accessible data as 
        well as unauthorized access to critical data or complete access to 
        all Oracle Applications DBA accessible data.
        
        CVE-2017-10244
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 
        12.2.5 and 12.2.6. Easily exploitable vulnerability allows 
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Application Object Library. Successful attacks of this 
        vulnerability can result in unauthorized read access to a subset of
        Oracle Application Object Library accessible data.
        
        CVE-2017-10184
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 
        12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability
        allows unauthenticated attacker with network access via HTTP to 
        compromise Oracle Field Service. Successful attacks of this 
        vulnerability can result in unauthorized read access to a subset of
        Oracle Field Service accessible data.
        
        CVE-2017-10192
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 
        12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability
        allows unauthenticated attacker with network access via HTTP to 
        compromise Oracle iStore. Successful attacks of this vulnerability 
        can result in unauthorized read access to a subset of Oracle iStore
        accessible data.
        
        CVE-2017-10186
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 
        12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability
        allows unauthenticated attacker with network access via HTTP to 
        compromise Oracle iStore. Successful attacks of this vulnerability 
        can result in unauthorized read access to a subset of Oracle iStore
        accessible data.
        
        CVE-2017-10175
        
        4.3
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 
        12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability
        allows low privileged attacker with network access via HTTP to 
        compromise Oracle iSupport. Successful attacks of this vulnerability
        can result in unauthorized read access to a subset of Oracle 
        iSupport accessible data." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly 
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of 
        successful attack by blocking network protocols required by an 
        attack. For attacks that require certain privileges or access to 
        certain packages, removing the privileges or the ability to access 
        the packages from users that do not need the privileges may help 
        reduce the risk of successful attack. Both approaches may break 
        application functionality, so Oracle strongly recommends that 
        customers test changes on non-production systems. Neither approach 
        should be considered a long-term solution as neither corrects the 
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2017
            http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

        [2] Text Form of Oracle Critical Patch Update - July 2017 Risk Matrices
            http://www.oracle.com/technetwork/security-advisory/cpujul2017verbose-3236625.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWW7wAIx+lLeg9Ub1AQh6NBAAkEGytXsYEVKyj/AFlINMqUZI3sEICWa7
uAwkZNElty4OrzM2rDkZbKfnFX7/RGuPi6maG7TIWF7P/qn2LLUOZTLQW1Q7+VEV
NsTdxAF2it3scKFoUGpy5BpROzj9SQM7xY1iFfwkw066QaDyVqQHd5s2l4FWuVgU
dRGOmWRDEyFFafgXgwRbi2xi8jrFfDMzLXLdZtt2BkAZmMPpecg+tPGTCHQ7ufPM
xRVUz7V5lEIzhq7JVbFuV0aHAKTNzgUnYcmTg6ODpmltEFM2XP3jjmUO+KtXOTr6
BPLZ/+jeTa8hDVXWGvFXfTeDEZtBheVqxQyfjc0J2zxg8VclnMCy3gf5CJZul6Hn
qMuCcWjSWk4xs3HtlxDla7rgtp9Ff+b4wUBgDzUfwOsOmYr5YdaNkAEutZZR4O0i
whkUQdFoW8Wi+VFMvlKhw+MuQ8MMFGbPCv0sru+mJ6za+HmkvM4tpTJH7bBp0WEj
fXDSARoCDV9XN7hmEbYzwNoR49IYj5L++OtzIzHYVKRpVCBtR6wOgQB12RNkMjs/
escW2XnsATrgdFh6KgJ0WsjcheTZ4FEn9xN77OR1AQksUdXCLAujMbyJtKEtwH4m
hRlU0PIMNaM+uxW5qxlem8PkakhlSKLjCflUPOJ/bn7Tm1j8yRo1PNSMsvz78SqU
Qr6+2IWuiqI=
=g4iT
-----END PGP SIGNATURE-----