-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                              ASB-2021.0022.2
         Oracle Health Sciences Applications Critical Patch Update
                              21 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Argus Safety
                      Oracle Health Sciences Information Manager
                      Oracle Healthcare Master Person Index
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                      Modify Arbitrary Files          -- Remote with User Interaction
                      Read-only Data Access           -- Remote/Unauthenticated      
                      Access Confidential Data        -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2021-2110 CVE-2021-2040 CVE-2020-10683
                      CVE-2020-9488 CVE-2020-5421 
Member content until: Saturday, February 20 2021
Reference:            ASB-2021.0020
                      ASB-2021.0018
                      ASB-2021.0017
                      ASB-2021.0015
                      ASB-2021.0014
                      ASB-2021.0002
                      ASB-2020.0195
                      ASB-2020.0192

Revision History:     January 21 2021: Updated Operating System
                      January 21 2021: Initial Release

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Argus Safety, version 8.2.2
         o Oracle Health Sciences Information Manager, version 3.0.1
         o Oracle Healthcare Master Person Index, version 4.0.2.5
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 5 new security patches for
        Oracle Health Sciences Applications. 3 of these vulnerabilities may
        be remotely exploitable without authentication, i.e., may be
        exploited over a network without requiring user credentials." [1]
        
        CVE-2020-10683
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 3.0.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Health Sciences Information Manager.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Health Sciences Information Manager.
         Affects:
         o Oracle Health Sciences Information Manager 3.0.1
        
        CVE-2020-5421
          6.5 AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:N
        The supported version that is affected is 4.0.2.5. Difficult to
        exploit vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Healthcare Master Person Index.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle Healthcare
        Master Person Index, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle Healthcare Master Person Index accessible data as
        well as unauthorized read access to a subset of Oracle Healthcare
        Master Person Index accessible data.
         Affects:
         o Oracle Healthcare Master Person Index 4.0.2.5
        
        CVE-2021-2040
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 8.2.2. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Argus Safety. Successful attacks require
        human interaction from a person other than the attacker and while the
        vulnerability is in Oracle Argus Safety, attacks may significantly
        impact additional products. Successful attacks of this vulnerability
        can result in unauthorized update, insert or delete access to some of
        Oracle Argus Safety accessible data as well as unauthorized read
        access to a subset of Oracle Argus Safety accessible data.
         Affects:
         o Oracle Argus Safety 8.2.2
        
        CVE-2021-2110
          5.0 AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
        The supported version that is affected is 8.2.2. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Argus Safety. While the vulnerability is in
        Oracle Argus Safety, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of Oracle Argus Safety
        accessible data.
         Affects:
         o Oracle Argus Safety 8.2.2
        
        CVE-2020-9488
          3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 3.0.1. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Health Sciences Information Manager.
        Successful attacks of this vulnerability can result in unauthorized
        read access to a subset of Oracle Health Sciences Information Manager
        accessible data.
         Affects:
         o Oracle Health Sciences Information Manager 3.0.1


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2021
            https://www.oracle.com/security-alerts/cpujan2021.html

        [2] Text Form of Oracle Critical Patch Update - January 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpujan2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYAjRX+NLKJtyKPYoAQhgbBAAqGnLSfFM31CAQxlqQj97FJE3fUAe19mI
IqzX0Mx76w+3ETI7kgnjGai46Su+Nyqa9jiOQSNjSzrTmP+FOnZ0HrQaVCA871xQ
l6Su+C9rGsc4sT78cFxJr4bH3EefuGT4PDEb9+9rg6NipT5zYyAigs1oF06FbN6+
JheEwG5gw1ZrN1kpRyipAg57V9D1vYEfYGtYnb13ftiliebpkOL6gC4vrN/sU9gL
7gPnbDBSy6GKLD4+9NwWxDuomOZLSJsa9MJKwTFBX5UeVxhegKCtStRo2oXGdZTP
BGL3yaEbCF9UN2PecYF8VJuhgjx0hWtNkGlKdjmuqxxwoD1KBKIFHyJ82hZDwusT
1Nu0hfEw+Z561hGvXqEX05SVK/WpR3yNUyHdAjyDmSqnkHlZmW6qvFhTyZotZNG/
2gw0jho/amjsNuprtLltab7agLEhf2IdauqVK+YBtRo9XPjhYNYosg75WOALnZk2
cS3Avg5VbpBZOZ9kvmC0AC7APVKmzNItYitVRETft4ZYubKvRm8ZTlR5ReETlIk7
x7DPm1sqPXYxABju85Q3OWMNQAn+aH6Smv8YVgCAf0gqndvVbIkQmgBoU+W/UhHp
gokqJsiw5jEWb0pT2Zukswgai/1wbPxtGy6INqDz3YcmJufjwggL6mmHnO7zxDAV
2uEWUhY14IA=
=0YC5
-----END PGP SIGNATURE-----