-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0032
 Multiple vulnerabilities have identified in Oracle Utilities Applications
                              16 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Utilities Applications
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                      Modify Arbitrary Files          -- Remote with User Interaction
                      Delete Arbitrary Files          -- Remote with User Interaction
                      Access Confidential Data        -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2016-4000 CVE-2015-9251 
Member content until: Friday, February 15 2019
Reference:            ASB-2019.0027
                      ASB-2019.0026
                      ASB-2018.0245
                      ESB-2018.2225
                      ESB-2017.1580

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Utilities Framework, version 4.3.0.1-4.3.0.4
         o Oracle Utilities Network Management System, versions 1.12.0.3,
           2.3.0.0, 2.3.0.1, 2.3.0.2
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 2 new security fixes for Oracle
        Utilities Applications. Both of these vulnerabilities may be
        remotely exploitable without authentication, i.e., may be exploited
        over a network without requiring user credentials." [1]
        
        "CVE-2016-4000
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 1.12.0.3, 2.3.0.0, 2.3.0.1
        and  2.3.0.2. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Utilities
        Network Management System. Successful attacks of this vulnerability
        can result in takeover of Oracle Utilities Network Management System.
        
        CVE-2015-9251
        
        6.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        
        Supported versions that are affected are 4.3.0.1-4.3.0.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Utilities Framework.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle Utilities
        Framework, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Utilities Framework
        accessible data as well as unauthorized read access to a subset of
        Oracle Utilities Framework accessible data." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2019
            https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html

        [2] Text Form of Oracle Critical Patch Update - January 2019 Risk
            Matrices
            https://www.oracle.com/technetwork/security-advisory/cpujan2019verbose-5072807.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4/A1
-----END PGP SIGNATURE-----