-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2020.0074
                           Oracle Database Sever
                               15 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Application Express
                      Oracle Database Server
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact/Access:        Execute Arbitrary Code/Commands -- Remote with User Interaction
                      Modify Arbitrary Files          -- Remote with User Interaction
                      Denial of Service               -- Remote with User Interaction
                      Read-only Data Access           -- Remote with User Interaction
                      Access Confidential Data        -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2020-2737 CVE-2020-2735 CVE-2020-2734
                      CVE-2020-2514 CVE-2019-17563 CVE-2019-2853
                      CVE-2016-10251 CVE-2016-7103 
Member content until: Friday, May 15 2020
Reference:            ASB-2020.0073
                      ESB-2020.0294
                      ASB-2019.0289
                      ASB-2019.0117
                      ESB-2019.4714

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Application Express, versions prior to 19.2
         o Oracle Database Server, versions 11.2.0.4, 12.1.0.2, 12.2.0.1,
           18c, 19c
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 8 new security patches for the
        Oracle Database Server. 2 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials. None of these patches are
        applicable to client-only installations, i.e., installations that do
        not have the Oracle Database Server installed." [1]
        
        CVE-2020-2735
          8.0 AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H ( legend ) [ Advisory
        Supported versions that are affected are 11.2.0.4, 12.1.0.2,
        12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows low
        privileged attacker having Create Session privilege with network
        access via Oracle Net to compromise the affected system. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in the affected system,
        attacks may significantly impact additional products. Successful
        attacks of this vulnerability can result in takeover of the affected
        system.
         Affects:
         o Java VM 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2016-10251
          8.0 AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H ( legend ) [ Advisory
        The supported version that is affected is 12.1.0.2. Easily
        exploitable vulnerability allows low privileged attacker having
        Create Session privilege with network access via Oracle Net to
        compromise the affected system. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in takeover of the affected system.
         Affects:
         o Oracle Multimedia 12.1.0.2
        
        CVE-2019-17563
          7.5 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H ( legend ) [ Advisory
        Supported versions that are affected are 12.2.0.1, 18c and 19c.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTPS to compromise the affected system.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        takeover of the affected system.
         Affects:
         o WLM (Apache Tomcat) 12.2.0.1, 18c, 19c
        
        CVE-2020-2737
          6.4 AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H ( legend ) [ Advisory
        Supported versions that are affected are 11.2.0.4, 12.1.0.2,
        12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows high
        privileged attacker having Create Session, Execute Catalog Role
        privilege with network access via Oracle Net to compromise the
        affected system. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in takeover of the affected system.
         Affects:
         o Core RDBMS 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2019-2853
          6.3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L ( legend ) [ Advisory
        Supported versions that are affected are 11.2.0.4, 12.1.0.2,
        12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low
        privileged attacker having Create Session privilege with network
        access via OracleNet to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of the affected system's accessible
        data as well as unauthorized read access to a subset of the affected
        system's accessible data and unauthorized ability to cause a partial
        denial of service (partial DOS) of the affected system.
         Affects:
         o Oracle Text 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2016-7103
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N ( legend ) [ Advisory
        The supported version that is affected is Prior to 19.1. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise the affected system.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in the affected system,
        attacks may significantly impact additional products. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of the affected system's accessible
        data as well as unauthorized read access to a subset of the affected
        system's accessible data.
         Affects:
         o Oracle Application Express Prior to 19.1
        
        CVE-2020-2514
          4.6 AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L ( legend ) [ Advisory
        The supported version that is affected is Prior to 19.2. Easily
        exploitable vulnerability allows low privileged attacker having End
        User Role privilege with network access via HTTPS to compromise the
        affected system. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of the affected system's accessible data and
        unauthorized ability to cause a partial denial of service (partial
        DOS) of the affected system.
         Affects:
         o Oracle Application Express Prior to 19.2
        
        CVE-2020-2734
          2.4 AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N ( legend ) [ Advisory
        Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and
        19c. Easily exploitable vulnerability allows high privileged attacker
        having Execute on DBMS_SQLTUNE privilege with network access via
        Oracle Net to compromise the affected system. Successful attacks
        require human interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in unauthorized
        read access to a subset of the affected system's accessible data.
         Affects:
         o RDBMS/Optimizer 12.1.0.2, 12.2.0.1, 18c, 19c


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2020
            https://www.oracle.com/security-alerts/cpuapr2020.html

        [2] Text Form of Oracle Critical Patch Update - April 2020 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2020verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QZSd
-----END PGP SIGNATURE-----