-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0286
          Multiple vulnerabilities have been identified in Oracle
                        Enterprise Manager Products
                              16 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Enterprise Manager Products Suite
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                      Modify Arbitrary Files          -- Remote with User Interaction
                      Access Confidential Data        -- Remote/Unauthenticated      
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-11358 CVE-2019-10247 CVE-2019-9517
                      CVE-2019-5443 CVE-2019-2895 CVE-2016-4000
Member content until: Friday, November 15 2019
Reference:            ASB-2019.0217
                      ASB-2019.0208
                      ESB-2019.3825
                      ESB-2019.3809

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Enterprise Manager Base Platform, versions 13.2, 13.3
         o Enterprise Manager for Exadata, versions 12.1.0.5.0,
           13.2.2.0.0, 13.3.1.0.0, 13.3.2.0.0
         o Enterprise Manager Ops Center, versions 12.3.3, 12.4.0
         o Oracle Application Testing Suite, versions 13.2, 13.3 [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 7 new security patches for
        Oracle Enterprise Manager. 5 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials. None of these patches are
        applicable to client-only installations, i.e., installations that do
        not have Oracle Enterprise Manager installed." [1]
        
        "CVE-2016-4000
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Enterprise Manager Base
        Platform. Successful attacks of this vulnerability can result in
        takeover of Enterprise Manager Base Platform.
         Affects:
         o Enterprise Manager Base Platform 13.2, 13.3
        
        CVE-2019-5443
          7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where Enterprise Manager Ops Center
        executes to compromise Enterprise Manager Ops Center. Successful
        attacks of this vulnerability can result in takeover of Enterprise
        Manager Ops Center.
         Affects:
         o Enterprise Manager Ops Center 12.3.3, 12.4.0
        
        CVE-2019-2895
          7.5 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
        Difficult to exploit vulnerability allows low privileged attacker
        with network access via HTTP to compromise Enterprise Manager for
        Exadata. Successful attacks of this vulnerability can result in
        takeover of Enterprise Manager for Exadata.
         Affects:
         o Enterprise Manager for Exadata 12.1.0.5.0, 13.2.2.0.0,
           13.3.1.0.0, 13.3.2.0.0
        
        CVE-2019-9517
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Enterprise Manager Ops Center.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Enterprise Manager
        Ops Center accessible data.
         Affects:
         o Enterprise Manager Ops Center 12.3.3, 12.4.0
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2019-11358
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Application Testing
        Suite. Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in Oracle
        Application Testing Suite, attacks may significantly impact
        additional products. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle Application Testing Suite accessible data as well as
        unauthorized read access to a subset of Oracle Application Testing
        Suite accessible data.
         Affects:
         o Enterprise Manager Ops Center 12.3.3, 12.4.0
         o Oracle Application Testing Suite 13.2, 13.3
        
        CVE-2019-10247
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Enterprise Manager Base
        Platform. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of Enterprise Manager Base
        Platform accessible data.
         Affects:
         o Enterprise Manager Base Platform 13.2, 13.3" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2019
            https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

        [2] Text Form of Oracle Critical Patch Update - October 2019 Risk
            Matrices
            https://www.oracle.com/technetwork/security-advisory/cpuoct2019verbose-5072833.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jvng
-----END PGP SIGNATURE-----