-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2017.0036
                  Security Advisory: Oracle Secure Backup
                               20 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Secure Backup
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2016-6290  
Member content until: Friday, May 19 2017
Reference:            ESB-2017.0119
                      ESB-2016.2924
                      ESB-2016.2922
                      ESB-2016.2728

OVERVIEW

        A vulnerability has been identified in Oracle Secure Backup, 
        version(s) prior to 12.1.0.3.0. [1]


IMPACT

        The vendor has provided the following information:
        
        "CVE-2016-6290 9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via multiple protocols to compromise PHP. 
        Successful attacks of this vulnerability can result in takeover of 
        PHP." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly 
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of 
        successful attack by blocking network protocols required by an 
        attack. For attacks that require certain privileges or access to 
        certain packages, removing the privileges or the ability to access 
        the packages from users that do not need the privileges may help 
        reduce the risk of successful attack. Both approaches may break 
        application functionality, so Oracle strongly recommends that 
        customers test changes on non-production systems. Neither approach 
        should be considered a long-term solution as neither corrects the 
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2017
            http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html

        [2] Text Form of Oracle Critical Patch Update - April 2017 Risk
            Matrices
            https://www.oracle.com/technetwork/topics/security/cpuapr2017verbose-3236619.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWPfxiIx+lLeg9Ub1AQjghBAAqt8AndaAxkJu39ASvjRXeiLYju0af3Xp
pjxNKex91ZAScASvL4C7GZeuSgZ/91IecUhHqd3TZRC6cU+QAloR78kWQ7Mq9jnJ
IU5MZ9qfz0CKscFCf2oAzTulvmAidsz68VBjjWgugrY69WtzYj4A7fMqsUQCdRLy
AYL0F24SODWfR08LZ/bbwdgorAcXgW4EokzMCQ8eLF5xS11OdQ5ECdfOH24qH2ip
lD62QG29pfclmTM3WMZM1HlTLThbaozLmTWSzkeniONKMFvTTcQvhhPHIjvWXbbX
Rj3IBGprnJu20nds3QGi01r9V6DjtMvX+K8b2XX5QlPqI4wNZxaEPqSPQlv08lmy
6kRv5vLM1B6UEH3oBN6Hkrpg7fOHoAhQ1otaJcqs4pp1jVhcfXBo6+odEaVrWNgN
oQMS/tlgvlL9+k8IrGDVailx2sy67bFyFNFEJiEi2aRs1HW+WAZJulpXYsBbOR82
C6ARGLqBdL6JYbPIGVGh5vWLxRuDP27deQez1xa3xhVM4sAywnC0Z+Ktx/x0kvEq
NqshWa6CdNOWiZVNsFmT547EbFdHmL/XlyYmglRw3q35RXwfVATAUcFXxAh+grNR
iRYHJ9en4tZVRTEH3mu6N39koI8LyhpcoJ77S20jL3qMOvWSXvBuURw0j+hv+14e
EnjAsqFv4tg=
=OZ9/
-----END PGP SIGNATURE-----