Oracle Enterprise Manager Cloud Control Multiple Vulnerabilities (Apr 2018 CPU)

medium Nessus Plugin ID 109204

Synopsis

An enterprise management application installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Oracle Enterprise Manager Cloud Control installed on the remote host is missing a security patch. It is, therefore, affected by multiple vulnerabilities:

- A carry propagating bug exists in the x86_64 Montgomery squaring procedure in OpenSSL before 1.0.2m and 1.1.0 before 1.1.0g. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely.
Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. An attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. This issue affects only processors that support the BMI1, BMI2 and ADX extensions like Intel Broadwell (5th generation) and later or AMD Ryzen.
(CVE-2017-3736)

- A flaw exists in parsing routine of IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread. An attacker can exploit this issue to display an incorrect text of the certificate. This bug has been present since 2006 and is present in all versions of OpenSSL before 1.0.2m and 1.1.0g. (CVE-2017-3735)

Solution

Apply the appropriate patch according to the April 2018 Oracle Critical Patch Update advisory.

See Also

http://www.nessus.org/u?4f26b72d

Plugin Details

Severity: Medium

ID: 109204

File Name: oracle_enterprise_manager_apr_2018_cpu.nasl

Version: 1.7

Type: local

Agent: windows, macosx, unix

Family: Misc.

Published: 4/20/2018

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oracle:enterprise_manager

Required KB Items: installed_sw/Oracle Enterprise Manager Cloud Control

Exploit Ease: No known exploits are available

Patch Publication Date: 4/17/2018

Vulnerability Publication Date: 8/29/2017

Reference Information

CVE: CVE-2017-3735, CVE-2017-3736

BID: 100515, 101666