-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0019
          Multiple vulnerabilities have been identified in Oracle
                     Enterprise Manager Products Suite
                              16 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Enterprise Manager Products Suite
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Delete Arbitrary Files          -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Remote/Unauthenticated
                      Denial of Service               -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2018-1000300 CVE-2018-14718 CVE-2018-12023
                      CVE-2018-3305 CVE-2018-3304 CVE-2018-3303
                      CVE-2018-1258 CVE-2018-0732 CVE-2016-4000
                      CVE-2015-9251  
Member content until: Friday, February 15 2019
Reference:            ASB-2019.0013
                      ASB-2019.0012

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Enterprise Manager Base Platform, versions 12.1.0.5, 13.2, 13.3
         o Enterprise Manager for Virtualization, versions 13.2.2, 13.2.3,
           13.3.1
         o Enterprise Manager Ops Center, versions 12.2.2, 12.3.3
         o Oracle Application Testing Suite, versions 12.5.0.3, 13.1.0.1,
           13.2.0.1, 13.3.0.1
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 11 new security fixes for the
        Oracle Enterprise Manager Products Suite.   9 of these
        vulnerabilities may be remotely exploitable without authentication,
        i.e., may be exploited over a network without requiring user
        credentials.   None of these fixes are applicable to client-only
        installations,  i.e., installations that do not have the Oracle
        Enterprise Manager Products Suite installed." [1]
        AppendixEM
        
        "CVE-2016-4000
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 12.1.0.5, 13.2.0 and
        13.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Enterprise
        Manager Base Platform.  Successful attacks of this vulnerability can
        result in takeover of Enterprise Manager Base Platform.
        
        CVE-2018-1258
        
        8.8
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 12.5.0.3, 13.1.0.1, 13.2.0.1
        and  13.3.0.1. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle
        Application Testing Suite.  Successful attacks of this vulnerability
        can result in takeover of Oracle Application Testing Suite.
        
        CVE-2018-12023
        
        8.1
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 13.2.2, 13.2.3 and  13.3.1.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Enterprise Manager for
        Virtualization.  Successful attacks of this vulnerability can result
        in takeover of Enterprise Manager for Virtualization.
        
        CVE-2018-14718
        
        8.1
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 13.2.2, 13.2.3 and  13.3.1.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Enterprise Manager for
        Virtualization.  Successful attacks of this vulnerability can result
        in takeover of Enterprise Manager for Virtualization.
        
        CVE-2018-0732
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 12.1.0.5, 13.2.0 and
        13.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTPS to compromise Enterprise
        Manager Base Platform.  Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Enterprise Manager Base Platform.
        
        CVE-2018-1000300
        
        7.5
        
        AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 12.2.2 and  12.3.3.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Enterprise Manager Ops
        Center.  Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in takeover of Enterprise Manager Ops Center.
        
        CVE-2018-0732
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 12.1.0.5, 13.2.0 and
        13.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTPS to compromise Enterprise
        Manager Base Platform.  Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Enterprise Manager Base Platform.
        
        CVE-2018-3303
        
        6.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
        
        Supported versions that are affected are 13.2 and  13.3. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Enterprise Manager Base
        Platform.  Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Enterprise
        Manager Base Platform accessible data as well as  unauthorized read
        access to a subset of Enterprise Manager Base Platform accessible
        data.
        
        CVE-2018-3304
        
        6.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
        
        Supported versions that are affected are 12.5.0.3, 13.1.0.1, 13.2.0.1
        and 13.3.0.1. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        Application Testing Suite.  Successful attacks of this vulnerability
        can result in  unauthorized update, insert or delete access to some
        of Oracle Application Testing Suite accessible data and unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        Application Testing Suite.
        
        CVE-2018-3305
        
        6.3
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
        
        Supported versions that are affected are 12.5.0.3, 13.1.0.1, 13.2.0.1
        and  13.3.0.1. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle
        Application Testing Suite.  Successful attacks of this vulnerability
        can result in  unauthorized update, insert or delete access to some
        of Oracle Application Testing Suite accessible data as well as
        unauthorized read access to a subset of Oracle Application Testing
        Suite accessible data and unauthorized ability to cause a partial
        denial of service (partial DOS) of Oracle Application Testing Suite.
        
        CVE-2015-9251
        
        6.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        
        Supported versions that are affected are 12.2.2 and 12.3.3. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Enterprise Manager Ops Center.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Enterprise Manager Ops
        Center, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in  unauthorized
        update, insert or delete access to some of Enterprise Manager Ops
        Center accessible data as well as  unauthorized read access to a
        subset of Enterprise Manager Ops Center accessible data." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2019
            https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html

        [2] Text Form of Oracle Critical Patch Update - January 2019 Risk
            Matrices
            https://www.oracle.com/technetwork/security-advisory/cpujan2019verbose-5072807.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WVhF
-----END PGP SIGNATURE-----