-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2018.0158
                    Security Advisory: Oracle Database
                               18 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Database Server
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Denial of Service               -- Existing Account      
                      Access Confidential Data        -- Existing Account      
Resolution:           Patch/Upgrade
CVE Names:            CVE-2018-7489 CVE-2018-3004 CVE-2018-2939
                      CVE-2017-15095  
Member content until: Friday, August 17 2018
Reference:            ASB-2018.0082
                      ESB-2018.1876
                      ESB-2018.1487
                      ESB-2017.2879

OVERVIEW

        Multiple vulnerabilities have been identified in 
         Oracle Database Server, versions  11.2.0.4,  12.1.0.2,
          12.2.0.1,  18.1,  18.2. [1]


IMPACT

        The vendor has provided the following information regarding
        the vulnerabilities:
        
        "This Critical Patch Update contains 1 new security fix for
        Oracle Global Lifecycle Management.   This vulnerability is
        remotely exploitable without authentication,  i.e.,  may be
        exploited over a network without requiring user
        credentials." [1]
        
        "CVE-2017-15095
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        Easily exploitable vulnerability allows unauthenticated
        attacker with network access via multiple protocols to
        compromise Oracle Spatial (jackson-databind).  Successful
        attacks of this vulnerability can result in takeover of
        Oracle Spatial (jackson-databind).
        
        CVE-2018-2939
        
        8.4
        
        AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H
        
        Easily exploitable vulnerability allows low privileged
        attacker having Local Logon privilege with logon to the
        infrastructure where Core RDBMS executes to compromise Core
        RDBMS.  While the vulnerability is in Core RDBMS, attacks
        may significantly impact additional products.  Successful
        attacks of this vulnerability can result in  unauthorized
        creation, deletion or modification access to critical data
        or all Core RDBMS accessible data and unauthorized ability
        to cause a hang or frequently repeatable crash (complete
        DOS) of Core RDBMS.
        
        CVE-2018-3004
        
        5.3
        
        AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
        
        Difficult to exploit vulnerability allows low privileged
        attacker having Create Session, Create Procedure privilege
        with network access via multiple protocols to compromise
        Java VM.  Successful attacks of this vulnerability can
        result in  unauthorized access to critical data or complete
        access to all Java VM accessible data.
        
        CVE-2018-7489
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is All. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via multiple protocols to compromise
        Oracle Global Lifecycle Management OPatchAuto.  Successful
        attacks of this vulnerability can result in takeover of
        Oracle Global Lifecycle Management OPatchAuto." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle
        strongly recommends that customers apply CPU fixes as soon
        as possible. Until you apply the CPU fixes, it may be
        possible to reduce the risk of successful attack by blocking
        network protocols required by an attack. For attacks that
        require certain privileges or access to certain packages,
        removing the privileges or the ability to access the
        packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may
        break application functionality, so Oracle strongly
        recommends that customers test changes on non-production
        systems. Neither approach should be considered a long-term
        solution as neither corrects the underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2018
            http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html

        [2] Text Form of Oracle Critical Patch Update - July 2018 Risk Matrices
            http://www.oracle.com/technetwork/security-advisory/cpujul2018verbose-4258253.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=71Fh
-----END PGP SIGNATURE-----