-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2018.0095
                 Security Advisory: Oracle Virtualization
                               18 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Virtualization
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Access Privileged Data          -- Remote/Unauthenticated      
                      Execute Arbitrary Code/Commands -- Existing Account            
                      Modify Arbitrary Files          -- Existing Account            
                      Denial of Service               -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2018-2860 CVE-2018-2845 CVE-2018-2844
                      CVE-2018-2843 CVE-2018-2842 CVE-2018-2837
                      CVE-2018-2836 CVE-2018-2835 CVE-2018-2831
                      CVE-2018-2830 CVE-2018-0739 CVE-2017-9798
                      CVE-2017-3737  
Member content until: Friday, May 18 2018
Reference:            ASB-2018.0026
                      ASB-2018.0019
                      ASB-2018.0013
                      ESB-2018.1160

OVERVIEW

        Multiple vulnerabilities have been identified in:
         Oracle Secure Global Desktop (SGD), version 5.3
         Oracle VM VirtualBox, versions prior to 5.1.36, prior to 5.2.10  [1]


IMPACT

        The vendor has provided the following information regarding
        the vulnerabilities:
        
        "This Critical Patch Update contains 13 new security fixes
        for Oracle Virtualization.   3 of these vulnerabilities may
        be remotely exploitable without authentication,  i.e.,  may
        be exploited over a network without requiring user
        credentials." [1]
        
        
        
        "CVE-2018-2842
        
        8.8
        
        AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
        
        Supported versions that are affected are Prior to 5.1.36 and
        Prior to 5.2.10. Easily exploitable vulnerability allows low
        privileged attacker with logon to the infrastructure where
        Oracle VM VirtualBox executes to compromise Oracle VM
        VirtualBox.  While the vulnerability is in Oracle VM
        VirtualBox, attacks may significantly impact additional
        products.  Successful attacks of this vulnerability can
        result in takeover of Oracle VM VirtualBox.
        
        CVE-2018-2843
        
        8.8
        
        AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
        
        Supported versions that are affected are Prior to 5.1.36 and
        Prior to 5.2.10. Easily exploitable vulnerability allows low
        privileged attacker with logon to the infrastructure where
        Oracle VM VirtualBox executes to compromise Oracle VM
        VirtualBox.  While the vulnerability is in Oracle VM
        VirtualBox, attacks may significantly impact additional
        products.  Successful attacks of this vulnerability can
        result in takeover of Oracle VM VirtualBox.
        
        CVE-2018-2844
        
        8.8
        
        AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
        
        Supported versions that are affected are Prior to 5.1.36 and
        Prior to 5.2.10. Easily exploitable vulnerability allows low
        privileged attacker with logon to the infrastructure where
        Oracle VM VirtualBox executes to compromise Oracle VM
        VirtualBox.  While the vulnerability is in Oracle VM
        VirtualBox, attacks may significantly impact additional
        products.  Successful attacks of this vulnerability can
        result in takeover of Oracle VM VirtualBox.
        
        CVE-2018-2830
        
        8.2
        
        AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H
        
        Supported versions that are affected are Prior to 5.1.36 and
        Prior to 5.2.10. Easily exploitable vulnerability allows low
        privileged attacker with logon to the infrastructure where
        Oracle VM VirtualBox executes to compromise Oracle VM
        VirtualBox.  Successful attacks require human interaction
        from a person other than the attacker and while the
        vulnerability is in Oracle VM VirtualBox, attacks may
        significantly impact additional products. Successful attacks
        of this vulnerability can result in takeover of Oracle VM
        VirtualBox.
        
        CVE-2018-2835
        
        8.2
        
        AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H
        
        Supported versions that are affected are Prior to 5.1.36 and
        Prior to 5.2.10. Easily exploitable vulnerability allows low
        privileged attacker with logon to the infrastructure where
        Oracle VM VirtualBox executes to compromise Oracle VM
        VirtualBox.  Successful attacks require human interaction
        from a person other than the attacker and while the
        vulnerability is in Oracle VM VirtualBox, attacks may
        significantly impact additional products. Successful attacks
        of this vulnerability can result in takeover of Oracle VM
        VirtualBox.
        
        CVE-2018-2836
        
        8.2
        
        AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H
        
        Supported versions that are affected are Prior to 5.1.36 and
        Prior to 5.2.10. Easily exploitable vulnerability allows low
        privileged attacker with logon to the infrastructure where
        Oracle VM VirtualBox executes to compromise Oracle VM
        VirtualBox.  Successful attacks require human interaction
        from a person other than the attacker and while the
        vulnerability is in Oracle VM VirtualBox, attacks may
        significantly impact additional products. Successful attacks
        of this vulnerability can result in takeover of Oracle VM
        VirtualBox.
        
        CVE-2018-2837
        
        8.2
        
        AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H
        
        Supported versions that are affected are Prior to 5.1.36 and
        Prior to 5.2.10. Easily exploitable vulnerability allows low
        privileged attacker with logon to the infrastructure where
        Oracle VM VirtualBox executes to compromise Oracle VM
        VirtualBox.  Successful attacks require human interaction
        from a person other than the attacker and while the
        vulnerability is in Oracle VM VirtualBox, attacks may
        significantly impact additional products. Successful attacks
        of this vulnerability can result in takeover of Oracle VM
        VirtualBox.
        
        CVE-2018-2860
        
        8.2
        
        AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
        
        Supported versions that are affected are Prior to 5.1.36 and
        Prior to 5.2.10. Easily exploitable vulnerability allows
        high privileged attacker with logon to the infrastructure
        where Oracle VM VirtualBox executes to compromise Oracle VM
        VirtualBox.  While the vulnerability is in Oracle VM
        VirtualBox, attacks may significantly impact additional
        products.  Successful attacks of this vulnerability can
        result in takeover of Oracle VM VirtualBox.
        
        CVE-2017-9798
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 6.0, 6.5, 7.0 and
        7.1. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        Retail Xstore Point of Service.  Successful attacks of this
        vulnerability can result in  unauthorized access to critical
        data or complete access to all Oracle Retail Xstore Point of
        Service accessible data.
        
        CVE-2018-2845
        
        6.6
        
        AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
        
        Supported versions that are affected are Prior to 5.1.36 and
        Prior to 5.2.10. Easily exploitable vulnerability allows low
        privileged attacker with logon to the infrastructure where
        Oracle VM VirtualBox executes to compromise Oracle VM
        VirtualBox.  Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle VM VirtualBox as
        well as  unauthorized update, insert or delete access to
        some of Oracle VM VirtualBox accessible data and
        unauthorized read access to a subset of Oracle VM VirtualBox
        accessible data.
        
        CVE-2018-0739
        
        6.5
        
        AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are Prior to 5.1.36 and
        Prior to 5.2.10. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via TLS to
        compromise Oracle VM VirtualBox.  Successful attacks require
        human interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle VM VirtualBox.
        
        CVE-2017-3737
        
        5.9
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 3.3.7.3306 and
        prior, 3.4.5.4248 and prior and  4.0.2.5168 and prior.
        Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via HTTPS to compromise MySQL
        Enterprise Monitor.  Successful attacks of this
        vulnerability can result in  unauthorized access to critical
        data or complete access to all MySQL Enterprise Monitor
        accessible data.
        
        CVE-2018-2831
        
        3.8
        
        AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
        
        Supported versions that are affected are Prior to 5.1.36 and
        Prior to 5.2.10. Easily exploitable vulnerability allows low
        privileged attacker with logon to the infrastructure where
        Oracle VM VirtualBox executes to compromise Oracle VM
        VirtualBox.  While the vulnerability is in Oracle VM
        VirtualBox, attacks may significantly impact additional
        products.  Successful attacks of this vulnerability can
        result in  unauthorized read access to a subset of Oracle VM
        VirtualBox accessible data." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle
        strongly recommends that customers apply CPU fixes as soon
        as possible. Until you apply the CPU fixes, it may be
        possible to reduce the risk of successful attack by blocking
        network protocols required by an attack. For attacks that
        require certain privileges or access to certain packages,
        removing the privileges or the ability to access the
        packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may
        break application functionality, so Oracle strongly
        recommends that customers test changes on non-production
        systems. Neither approach should be considered a long-term
        solution as neither corrects the underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2018
            http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html

        [2] Text Form of Oracle Critical Patch Update - April 2018 Risk
            Matrices
            http://www.oracle.com/technetwork/security-advisory/cpuapr2018verbose-3678108.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jmkm
-----END PGP SIGNATURE-----