-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2017.0107
         Security Advisory: Oracle Enterprise Manager Grid Control
                               19 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Enterprise Manager Grid Control
Operating System:     Windows
                      Linux variants
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Access Privileged Data          -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Existing Account      
                      Delete Arbitrary Files          -- Existing Account      
                      Denial of Service               -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2017-10091 CVE-2017-3732 CVE-2016-5387
                      CVE-2016-3092 CVE-2016-2381 CVE-2016-1181
                      CVE-2015-7940  
Member content until: Friday, August 18 2017
Reference:            ESB-2016.1999
                      ESB-2016.1786
                      ESB-2016.1638
                      ESB-2015.3119

OVERVIEW

        Multiple vulnerabilities have been identified in Oracle Enterprise 
        Manager Grid Control. [1]


IMPACT

        The vendor has provided the following information regarding to the 
        vulnerabilities.
        
        "This Critical Patch Update contains 8 new security fixes for Oracle
        Enterprise Manager Grid Control. 6 of these vulnerabilities may be 
        remotely exploitable without authentication, i.e., may be exploited
        over a network without requiring user credentials. None of these 
        fixes are applicable to client-only installations, i.e., 
        installations that do not have Oracle Enterprise Manager Grid 
        Control installed. The English text form of this Risk Matrix can be
        found here." [1]
        
        "CVE-2016-5387
        
        8.1
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 12.2.2 and 12.3.2. 
        Difficult to exploit vulnerability allows unauthenticated attacker 
        with network access via HTTP to compromise Enterprise Manager Ops 
        Center. Successful attacks of this vulnerability can result in 
        takeover of Enterprise Manager Ops Center.
        
        CVE-2016-1181
        
        8.1
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 12.5.0.2 and
        
        12.5.0.3. Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle 
        Application Testing Suite. Successful attacks of this vulnerability
        can result in takeover of Oracle Application Testing Suite.
        
        CVE-2017-10091
        
        7.7
        
        AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N
        
        Supported versions that are affected are 12.1.0, 13.1.0 and 13.2.0.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Enterprise Manager Base 
        Platform. While the vulnerability is in Enterprise Manager Base 
        Platform, attacks may significantly impact additional products. 
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all 
        Enterprise Manager Base Platform accessible data.
        
        CVE-2015-7940
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        The supported version that is affected is 12.1.3.0.0. Easily 
        exploitable vulnerability allows unauthenticated attacker with 
        network access via HTTPS to compromise Oracle Enterprise Repository.
        Successful attacks of this vulnerability can result in 
        unauthorized access to critical data or complete access to all 
        Oracle Enterprise Repository accessible data.
        
        CVE-2016-2381
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
        
        The supported version that is affected is Prior to 12.1.2.0.4. 
        Easily exploitable vulnerability allows low privileged attacker with
        network access via multiple protocols to compromise Oracle 
        Configuration Manager. Successful attacks of this vulnerability can
        result in unauthorized creation, deletion or modification access to
        critical data or all Oracle Configuration Manager accessible data.
        
        CVE-2017-3732
        
        5.9
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        The supported version that is affected is 11.1.2.4.0. Difficult to 
        exploit vulnerability allows unauthenticated attacker with network 
        access via HTTPS to compromise Oracle API Gateway. Successful 
        attacks of this vulnerability can result in unauthorized access to 
        critical data or complete access to all Oracle API Gateway 
        accessible data.
        
        CVE-2017-3732
        
        5.9
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        The supported version that is affected is 11.1.2.4.0. Difficult to 
        exploit vulnerability allows unauthenticated attacker with network 
        access via HTTPS to compromise Oracle API Gateway. Successful 
        attacks of this vulnerability can result in unauthorized access to 
        critical data or complete access to all Oracle API Gateway 
        accessible data.
        
        CVE-2016-3092
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via multiple protocols to compromise Oracle REST
        Data Services. Successful attacks of this vulnerability can result 
        in unauthorized ability to cause a hang or frequently repeatable 
        crash (complete DOS) of Oracle REST Data Services." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly 
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of 
        successful attack by blocking network protocols required by an 
        attack. For attacks that require certain privileges or access to 
        certain packages, removing the privileges or the ability to access 
        the packages from users that do not need the privileges may help 
        reduce the risk of successful attack. Both approaches may break 
        application functionality, so Oracle strongly recommends that 
        customers test changes on non-production systems. Neither approach 
        should be considered a long-term solution as neither corrects the 
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2017
            http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

        [2] Text Form of Oracle Critical Patch Update - July 2017 Risk Matrices
            http://www.oracle.com/technetwork/security-advisory/cpujul2017verbose-3236625.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWW7wgIx+lLeg9Ub1AQhGPg//ZTsQVmgAQzgjesmz9yIFLlnOH8ColH56
exG/tlxo7XJ4QTOxqp4ZtcJ3NsecP7z6+rqmutXciVP7ShP13HV/2kCdEbLvTcs8
zfsAT5q8nrUwwIPnRqyFA2o/STvWW3aPf4mRvCUsCgvpmoCNV2Qk1XbFENUJDz7e
imGTedGDL8cu2ecxPVghTazDMPlE3sW3CHcQsYofN9wgg8FVZ/tK8nh1Vj7MuylL
sRQHKztLWh6gUDRUa0fsqBnzUAtkBNWxKxVRU0sZCIbm2z4WNWY6vtmSlg9EL8Ye
ZpHxIe/AowpcPUN0XU4isdDBiO2QpT18vIuwvrlhKTKIUGsmmaW5PIzEDXvV6S9S
7VakPG1pPZC0LVTrMdUmgBnKWK1/wXAybUep4zJo5WtXX+NBxSOGV0se2wIw+hzC
RPacpDpiGykB7mMsfvbsW5HPHxHiYKJXots07DSxs33pf7nXsyLqkbhcGTHXYAdy
wiR11Ctxf3xRrvoyOnjhPZzpJTRngN/5GGx21sGMBRBFH17ia+K5CQXicNfOHQfG
AIarU3x+jlvKV6S+uAFqX4Fz13UxSuv9KZOSVfUmJ4VlNidVfApgWkDWyk9yOf1F
Q/CeFfQDEVtwamoYQhMSYSCQemt2b0YnDwnta6fgLpAik0tfB/WJ69I81QmKXSPu
eWEnqiWRNAg=
=i0kw
-----END PGP SIGNATURE-----