-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0197
                        Oracle Database Server CPU
                               17 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Application Express
                      Oracle Database Server
Operating System:     UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Access Confidential Data        -- Existing Account      
                      Modify Arbitrary Files          -- Existing Account      
                      Denial of Service               -- Existing Account      
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-2799 CVE-2019-2776 CVE-2019-2753
                      CVE-2019-2749 CVE-2019-2569 CVE-2019-2484
                      CVE-2018-11058 CVE-2016-9572 
Member content until: Friday, August 16 2019
Reference:            ESB-2017.0016

OVERVIEW

        Multiple vulnerabilities have been identified in:
         o Application Express, versions 5.1, 18.2
         o Oracle Database Server, versions 11.2.0.4, 12.1.0.2, 12.2.0.1,
           18c, 19c
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 8 new security fixes for the
        Oracle Database Server. 1 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials. 3 of these fixes are
        applicable to client-only installations, i.e., installations that do
        not have the Oracle Database Server installed." [1]
        
        CVE-2018-11058
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise the affected
        system. Successful attacks of this vulnerability can result in
        takeover of the affected system.
         Affects:
         o Core RDBMS 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2019-2776
          7.6 AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:N
        Easily exploitable vulnerability allows high privileged attacker
        having Create Any Index privilege with network access via OracleNet
        to compromise the affected system. While the vulnerability is in the
        affected system, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all the
        affected system's accessible data as well as unauthorized update,
        insert or delete access to some of the affected system's accessible
        data.
         Affects:
         o Core RDBMS 12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2019-2799
          7.5 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
        Difficult to exploit vulnerability allows low privileged attacker
        having None privilege with network access via multiple protocols to
        compromise the affected system. Successful attacks of this
        vulnerability can result in takeover of the affected system.
         Affects:
         o Oracle ODBC Driver 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c
        
        CVE-2019-2749
          6.8 AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
        Difficult to exploit vulnerability allows low privileged attacker
        having Create Session, Create Procedure privilege with network access
        via multiple protocols to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all the affected
        system's accessible data and unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of the affected system.
         Affects:
         o Java VM 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2019-2484
          5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        Easily exploitable vulnerability allows low privileged attacker
        having Valid Account privilege with network access via HTTP to
        compromise the affected system. Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in the affected system, attacks may significantly
        impact additional products. Successful attacks of this vulnerability
        can result in unauthorized update, insert or delete access to some of
        the affected system's accessible data as well as unauthorized read
        access to a subset of the affected system's accessible data.
         Affects:
         o Application Express 5.1, 18.2
        
        CVE-2019-2753
          4.6 AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L
        Easily exploitable vulnerability allows low privileged attacker
        having Create Session privilege with network access via OracleNet to
        compromise the affected system. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized read access to a
        subset of the affected system's accessible data and unauthorized
        ability to cause a partial denial of service (partial DOS) of the
        affected system.
         Affects:
         o Oracle Text 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c
        
        CVE-2019-2569
          4.0 AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N
        Difficult to exploit vulnerability allows high privileged attacker
        having Local Logon privilege with logon to the infrastructure where
        the affected system executes to compromise the affected system.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all the
        affected system's accessible data.
         Affects:
         o Core RDBMS 11.2.0.4, 12.1.0.2, 12.2.0.1
        
        CVE-2016-9572
          3.5 AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
        Easily exploitable vulnerability allows low privileged attacker
        having Create Session privilege with network access via OracleNet to
        compromise the affected system. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of the affected system.
         Affects:
         o Spatial 12.2.0.1, 18c"
        [1]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2019
            https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

        [2] Text Form of Oracle Critical Patch Update - July 2019 Risk Matrices
            https://www.oracle.com/technetwork/security-advisory/cpujul2019verbose-5072838.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aHOT
-----END PGP SIGNATURE-----