-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0033
            Oracle Utilities Applications Critical Patch Update
                              21 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Utilities Framework
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2020-2555  
Member content until: Saturday, February 20 2021
Reference:            ASB-2020.0187
                      ASB-2020.0186
                      ASB-2020.0180

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Utilities Framework, versions 4.2.0.2.0, 4.2.0.3.0,
           4.3.0.1.0-4.3.0.6.0, 4.4.0.0.0, 4.4.0.2.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 1 new security patch for Oracle
        Utilities Applications. This vulnerability is remotely exploitable
        without authentication, i.e., may be exploited over a network without
        requiring user credentials." [1]
        
        CVE-2020-2555
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 4.2.0.2.0, 4.2.0.3.0,
        4.3.0.1.0-4.3.0.6.0, 4.4.0.0.0 and 4.4.0.2.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Utilities Framework. Successful attacks of
        this vulnerability can result in takeover of Oracle Utilities
        Framework.
         Affects:
         o Oracle Utilities Framework 4.2.0.2.0, 4.2.0.3.0,
           4.3.0.1.0-4.3.0.6.0, 4.4.0.0.0, 4.4.0.2.0


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2021
            https://www.oracle.com/security-alerts/cpujan2021.html

        [2] Text Form of Oracle Critical Patch Update - January 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpujan2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=abb9
-----END PGP SIGNATURE-----