-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2018.0172
               Security Advisory: Oracle PeopleSoft Products
                               18 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle PeopleSoft Products
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                      Modify Arbitrary Files          -- Remote with User Interaction
                      Denial of Service               -- Remote with User Interaction
                      Access Confidential Data        -- Remote/Unauthenticated      
Resolution:           Patch/Upgrade
CVE Names:            CVE-2018-3076 CVE-2018-3072 CVE-2018-3068
                      CVE-2018-3016 CVE-2018-2990 CVE-2018-2986
                      CVE-2018-2985 CVE-2018-2977 CVE-2018-2970
                      CVE-2018-2951 CVE-2018-2929 CVE-2018-2919
                      CVE-2018-1275 CVE-2018-0739 CVE-2017-5645
Member content until: Friday, August 17 2018
Reference:            ASB-2018.0168
                      ASB-2018.0164
                      ASB-2018.0163
                      ASB-2018.0027

OVERVIEW

        Multiple vulnerabilities have been identified in 
         PeopleSoft Enterprise CS Financial Aid, versions  9.0,
          9.2
         PeopleSoft Enterprise FIN Install, version  9.2
         PeopleSoft Enterprise HCM Human Resources, version  9.2
         PeopleSoft Enterprise PeopleTools, versions  8.55,  8.56
         PeopleSoft HRMS, version  9.2
        [1]


IMPACT

        The vendor has provided the following information regarding
        the vulnerabilities:
        
        "This Critical Patch Update contains 15 new security fixes
        for Oracle PeopleSoft Products.   11 of these
        vulnerabilities may be remotely exploitable without
        authentication,  i.e.,  may be exploited over a network
        without requiring user credentials." [1]
        
        
        
        "CVE-2017-5645
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 12.1.0.5 and
        13.2.x. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to
        compromise Enterprise Manager Base Platform.  Successful
        attacks of this vulnerability can result in takeover of
        Enterprise Manager Base Platform.
        
        CVE-2018-1275
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 10.1. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle
        Application Testing Suite.  Successful attacks of this
        vulnerability can result in takeover of Oracle Application
        Testing Suite.
        
        CVE-2018-2990
        
        7.4
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
        
        Supported versions that are affected are 8.55 and  8.56.
        Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise
        PeopleSoft Enterprise PeopleTools.  Successful attacks of
        this vulnerability can result in  unauthorized creation,
        deletion or modification access to critical data or all
        PeopleSoft Enterprise PeopleTools accessible data as well as
        unauthorized access to critical data or complete access to
        all PeopleSoft Enterprise PeopleTools accessible data.
        
        CVE-2018-2977
        
        6.5
        
        AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 8.55 and  8.56.
        Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise
        PeopleSoft Enterprise PeopleTools.  Successful attacks
        require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can
        result in  unauthorized access to critical data or complete
        access to all PeopleSoft Enterprise PeopleTools accessible
        data.
        
        CVE-2018-0739
        
        6.5
        
        AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 4.4.1.5.0,
        5.0.0.1.0, 5.0.0.2.0, 5.0.1.0.0 and  5.0.2.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via TLS to compromise Oracle
        Communications Network Charging and Control.  Successful
        attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications
        Network Charging and Control.
        
        CVE-2018-2951
        
        6.2
        
        AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 8.55 and  8.56.
        Easily exploitable vulnerability allows unauthenticated
        attacker with logon to the infrastructure where PeopleSoft
        Enterprise PeopleTools executes to compromise PeopleSoft
        Enterprise PeopleTools.  Successful attacks of this
        vulnerability can result in  unauthorized access to critical
        data or complete access to all PeopleSoft Enterprise
        PeopleTools accessible data.
        
        CVE-2018-3068
        
        6.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        
        The supported version that is affected is 9.2. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise PeopleSoft
        Enterprise HCM Human Resources.  Successful attacks require
        human interaction from a person other than the attacker and
        while the vulnerability is in PeopleSoft Enterprise HCM
        Human Resources, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can
        result in  unauthorized update, insert or delete access to
        some of PeopleSoft Enterprise HCM Human Resources accessible
        data as well as  unauthorized read access to a subset of
        PeopleSoft Enterprise HCM Human Resources accessible data.
        
        CVE-2018-2929
        
        6.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        
        Supported versions that are affected are 8.55 and  8.56.
        Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise
        PeopleSoft Enterprise PeopleTools.  Successful attacks
        require human interaction from a person other than the
        attacker and while the vulnerability is in PeopleSoft
        Enterprise PeopleTools, attacks may significantly impact
        additional products. Successful attacks of this
        vulnerability can result in  unauthorized update, insert or
        delete access to some of PeopleSoft Enterprise PeopleTools
        accessible data as well as  unauthorized read access to a
        subset of PeopleSoft Enterprise PeopleTools accessible data.
        
        CVE-2018-2919
        
        6.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        
        Supported versions that are affected are 8.55 and  8.56.
        Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise
        PeopleSoft Enterprise PeopleTools.  Successful attacks
        require human interaction from a person other than the
        attacker and while the vulnerability is in PeopleSoft
        Enterprise PeopleTools, attacks may significantly impact
        additional products. Successful attacks of this
        vulnerability can result in  unauthorized update, insert or
        delete access to some of PeopleSoft Enterprise PeopleTools
        accessible data as well as  unauthorized read access to a
        subset of PeopleSoft Enterprise PeopleTools accessible data.
        
        CVE-2018-2985
        
        6.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        
        Supported versions that are affected are 8.55 and  8.56.
        Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise
        PeopleSoft Enterprise PeopleTools.  Successful attacks
        require human interaction from a person other than the
        attacker and while the vulnerability is in PeopleSoft
        Enterprise PeopleTools, attacks may significantly impact
        additional products. Successful attacks of this
        vulnerability can result in  unauthorized update, insert or
        delete access to some of PeopleSoft Enterprise PeopleTools
        accessible data as well as  unauthorized read access to a
        subset of PeopleSoft Enterprise PeopleTools accessible data.
        
        CVE-2018-2986
        
        6.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        
        Supported versions that are affected are 8.55 and  8.56.
        Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise
        PeopleSoft Enterprise PeopleTools.  Successful attacks
        require human interaction from a person other than the
        attacker and while the vulnerability is in PeopleSoft
        Enterprise PeopleTools, attacks may significantly impact
        additional products. Successful attacks of this
        vulnerability can result in  unauthorized update, insert or
        delete access to some of PeopleSoft Enterprise PeopleTools
        accessible data as well as  unauthorized read access to a
        subset of PeopleSoft Enterprise PeopleTools accessible data.
        
        CVE-2018-3016
        
        5.4
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
        
        Supported versions that are affected are 8.55 and  8.56.
        Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise
        PeopleSoft Enterprise PeopleTools.  Successful attacks of
        this vulnerability can result in  unauthorized update,
        insert or delete access to some of PeopleSoft Enterprise
        PeopleTools accessible data as well as  unauthorized read
        access to a subset of PeopleSoft Enterprise PeopleTools
        accessible data.
        
        CVE-2018-3072
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        The supported version that is affected is 9.2. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise PeopleSoft HRMS.
        Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of PeopleSoft HRMS
        accessible data.
        
        CVE-2018-2970
        
        4.3
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 8.55 and  8.56.
        Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise
        PeopleSoft Enterprise PeopleTools.  Successful attacks of
        this vulnerability can result in  unauthorized read access
        to a subset of PeopleSoft Enterprise PeopleTools accessible
        data.
        
        CVE-2018-3076
        
        2.7
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 9.0 and  9.2.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via HTTP to compromise
        PeopleSoft Enterprise CS Financial Aid.  Successful attacks
        of this vulnerability can result in  unauthorized read
        access to a subset of PeopleSoft Enterprise CS Financial Aid
        accessible data." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle
        strongly recommends that customers apply CPU fixes as soon
        as possible. Until you apply the CPU fixes, it may be
        possible to reduce the risk of successful attack by blocking
        network protocols required by an attack. For attacks that
        require certain privileges or access to certain packages,
        removing the privileges or the ability to access the
        packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may
        break application functionality, so Oracle strongly
        recommends that customers test changes on non-production
        systems. Neither approach should be considered a long-term
        solution as neither corrects the underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2018
            http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html

        [2] Text Form of Oracle Critical Patch Update - July 2018 Risk Matrices
            http://www.oracle.com/technetwork/security-advisory/cpujul2018verbose-4258253.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ISNe
-----END PGP SIGNATURE-----