-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0298
 Multiple vulnerabilities have been identified in Oracle Policy Automation
                              16 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Policy Automation
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                      Modify Arbitrary Files          -- Remote with User Interaction
                      Access Confidential Data        -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-11358 CVE-2019-0227 
Member content until: Friday, November 15 2019
Reference:            ASB-2019.0292
                      ASB-2019.0291
                      ESB-2019.3809
                      ESB-2019.3808

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Policy Automation, versions 10.4.7, 12.1.0, 12.1.1,
           12.2.0-12.2.15
         o Oracle Policy Automation Connector for Siebel, version 10.4.6
         o Oracle Policy Automation for Mobile Devices, versions
           12.2.0-12.2.15 [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 4 new security patches for
        Oracle Policy Automation. All of these vulnerabilities may be
        remotely exploitable without authentication, i.e., may be exploited
        over a network without requiring user credentials." [1]
        
        "CVE-2019-0227
          7.5 AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        Difficult to exploit vulnerability allows unauthenticated attacker
        with access to the physical communication segment attached to the
        hardware where the Oracle Policy Automation Connector for Siebel
        executes to compromise Oracle Policy Automation Connector for Siebel.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Policy Automation Connector for Siebel.
         Affects:
         o Oracle Policy Automation Connector for Siebel 10.4.6
        
        CVE-2019-11358
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Policy Automation.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle Policy
        Automation, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Policy Automation
        accessible data as well as unauthorized read access to a subset of
        Oracle Policy Automation accessible data.
         Affects:
         o Oracle Policy Automation 10.4.7, 12.1.0, 12.1.1, 12.2.0-12.2.15
         o Oracle Policy Automation Connector for Siebel 10.4.6
         o Oracle Policy Automation for Mobile Devices 12.2.0-12.2.15" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2019
            https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

        [2] Text Form of Oracle Critical Patch Update - October 2019 Risk
            Matrices
            https://www.oracle.com/technetwork/security-advisory/cpuoct2019verbose-5072833.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RUtO
-----END PGP SIGNATURE-----