-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0221
                 Oracle Enterprise Manager Products Suite
                               17 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Enterprise Manager Products Suite
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Remote/Unauthenticated
                      Denial of Service               -- Remote/Unauthenticated
                      Access Confidential Data        -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-3822 CVE-2019-2728 CVE-2019-2727
                      CVE-2019-1559 CVE-2019-0222 CVE-2019-0211
                      CVE-2018-1000180 CVE-2018-19362 CVE-2018-11775
                      CVE-2018-8039 CVE-2016-1000031 
Member content until: Friday, August 16 2019
Reference:            ASB-2019.0217
                      ASB-2019.0213
                      ESB-2019.2641
                      ESB-2019.2630

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Enterprise Manager Base Platform, versions 12.1.0.5.0,
           13.2.0.0.0, 13.3.0.0.0
         o Enterprise Manager for Fusion Middleware, versions 13.2, 13.3
         o Enterprise Manager for Virtualization, versions 13.1, 13.2,
           13.3
         o Enterprise Manager Ops Center, versions 12.3.3, 12.4.0
         o Oracle Application Testing Suite, versions 13.1, 13.2, 13.3
         o Oracle Enterprise Manager Base Platform, versions 12.1.0.5.0,
           13.2.0.0.0, 13.3.0.0.0 [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 12 new security fixes for the
        Oracle Enterprise Manager Products Suite. 10 of these vulnerabilities
        may be remotely exploitable without authentication, i.e., may be
        exploited over a network without requiring user credentials. None of
        these fixes are applicable to client-only installations, i.e.,
        installations that do not have the Oracle Enterprise Manager Products
        Suite installed." [1]
        
        "CVE-2018-19362
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in takeover of the affected
        system.
         Affects:
         o Enterprise Manager for Virtualization 13.1, 13.2, 13.3
        
        CVE-2019-3822
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in takeover of the affected
        system.
         Affects:
         o Enterprise Manager Ops Center 12.3.3, 12.4.0
        
        CVE-2016-1000031
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in takeover of the affected
        system.
         Affects:
         o Oracle Application Testing Suite 13.1, 13.2, 13.3
        
        CVE-2018-8039
          8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise the affected system.
        Successful attacks of this vulnerability can result in takeover of
        the affected system.
         Affects:
         o Enterprise Manager Base Platform 12.1.0.5.0, 13.2.0.0.0,
           13.3.0.0.0
        
        CVE-2019-0211
          7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where the affected system executes to
        compromise the affected system. Successful attacks of this
        vulnerability can result in takeover of the affected system.
         Affects:
         o Enterprise Manager Ops Center 12.3.3, 12.4.0
        
        CVE-2018-1000180
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all the affected system's
        accessible data.
         Affects:
         o Enterprise Manager for Fusion Middleware 13.2, 13.3
        
        CVE-2019-0222
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of the
        affected system.
         Affects:
         o Oracle Enterprise Manager Base Platform 12.1.0.5.0, 13.2.0.0.0,
           13.3.0.0.0
        
        CVE-2019-2727
          7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of the affected system's accessible
        data as well as unauthorized read access to a subset of the affected
        system's accessible data and unauthorized ability to cause a partial
        denial of service (partial DOS) of the affected system.
         Affects:
         o Oracle Application Testing Suite 13.3
        
        CVE-2018-11775
          6.8 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise the affected system.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all the affected system's accessible data as well as
        unauthorized access to critical data or complete access to all the
        affected system's accessible data.
         Affects:
         o Oracle Enterprise Manager Base Platform 12.1.0.5.0, 13.2.0.0.0,
           13.3.0.0.0
        
        CVE-2019-1559
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTPS to compromise the affected system.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all the affected
        system's accessible data.
         Affects:
         o Enterprise Manager Base Platform 12.1.0.5.0, 13.2.0.0.0,
           13.3.0.0.0
         o Enterprise Manager Ops Center 12.3.3, 12.4.0
        
        CVE-2019-2728
          4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of the affected system's accessible
        data.
         Affects:
         o Enterprise Manager Ops Center 12.3.3, 12.4.0" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2019
            https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

        [2] Text Form of Oracle Critical Patch Update - July 2019 Risk Matrices
            https://www.oracle.com/technetwork/security-advisory/cpujul2019verbose-5072838.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ARut
-----END PGP SIGNATURE-----