-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0094
           Oracle HealthCare Applications Critical Patch Update
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Health Sciences Information Manager
                  Oracle Healthcare Data Repository
                  Oracle Healthcare Foundation
                  Oracle Healthcare Master Person Index
                  Oracle Healthcare Translational Research
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-23305 CVE-2021-44832 CVE-2021-36090
                  CVE-2021-33037 CVE-2021-29425 

Comment: CVSS (Max):  9.8 CVE-2022-23305 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Health Sciences Information Manager, versions
           3.0.1-3.0.4
         o Oracle Healthcare Data Repository, versions 8.1.0, 8.1.1
         o Oracle Healthcare Foundation, versions 7.3.0.1-7.3.0.4
         o Oracle Healthcare Master Person Index, version 5.0.1
         o Oracle Healthcare Translational Research, versions 4.1.0, 4.1.1
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 10 new security patches for
        Oracle HealthCare Applications. 5 of these vulnerabilities may be
        remotely exploitable without authentication, i.e., may be exploited
        over a network without requiring user credentials." [1]
        
        CVE-2022-23305
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.1.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Healthcare Data Repository. Successful
        attacks of this vulnerability can result in takeover of Oracle
        Healthcare Data Repository.
         Affects:
         o Oracle Healthcare Data Repository 8.1.0
        
        CVE-2021-36090
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.1.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Healthcare Data Repository. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Healthcare Data Repository.
         Affects:
         o Oracle Healthcare Data Repository 8.1.0
        
        CVE-2021-44832
          6.6 AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 3.0.1-3.0.4. Difficult to
        exploit vulnerability allows high privileged attacker with network
        access via HTTP to compromise Oracle Health Sciences Information
        Manager. Successful attacks of this vulnerability can result in
        takeover of Oracle Health Sciences Information Manager.
         Affects:
         o Oracle Health Sciences Information Manager 3.0.1-3.0.4
         o Oracle Healthcare Data Repository 8.1.1
         o Oracle Healthcare Foundation 7.3.0.1-7.3.0.4
         o Oracle Healthcare Master Person Index 5.0.1
         o Oracle Healthcare Translational Research 4.1.1
        
        CVE-2021-33037
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        The supported version that is affected is 4.1.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Healthcare Translational Research.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Healthcare
        Translational Research accessible data.
         Affects:
         o Oracle Healthcare Translational Research 4.1.0
        
        CVE-2021-29425
          4.8 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
        Supported versions that are affected are 3.0.1-3.0.4. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Health Sciences Information
        Manager. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle Health
        Sciences Information Manager accessible data as well as unauthorized
        read access to a subset of Oracle Health Sciences Information Manager
        accessible data.
         Affects:
         o Oracle Health Sciences Information Manager 3.0.1-3.0.4
         o Oracle Healthcare Data Repository 8.1.0


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2022
            https://www.oracle.com/security-alerts/cpuapr2022.html

        [2] Text Form of Oracle Critical Patch Update - April 2022 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2022verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYl92QeNLKJtyKPYoAQjo7g/6Anisvt3nRCExy1VrJaZTBv6SMs8Cr4SM
FuXOlHc9cJ9f8CEgC5QMVyuXMWJSszNRJbB1SsFPIvDEJR6pUrL8GR4hZuItpOjK
nt+H4IDojQy7IIZJ2U+KSgO7xbv31tBZ94RYlF91wvCxtUYo0Ygy4tZYILY96GDm
+XWD0ofvSV5bV0SHYqa2+hoWpJPEYeZwPSwDnYM7Kou39ErVxEE5jf4yk4+nG7qy
t+SgxbqroK7ALh0RZbi5l63wyj6AlLqAxcrdLQBItQ53NE48k5odLFSofWsBOBz2
H4kfzxP2QA/YJ/JBsL//LZKyM/5At9Jb6LKAsZBshjc9LqOWJGIKr/6yN5iYwHXQ
aSWhGiUJYWzlHJXQCZ4YMJpe9ME37+CmS2AI9lhP7GHvqVRr7Uj/lIvRWMVbBHy1
evh9++DRikllsVEx/JFRZFat8GMcaId41LBrT8eNu67Peu9M80ON00wANEhiBB0u
7+R/LTxErgBVd28BYlDtFl5puNAkGzKP/4EIEsU5ZTGbdmz+0qeoCpNmn0hEQVr/
qVwmiLLhwrctjjN6GyiOpOnZCKFUML/NJR1K60I3dvYWh5LhtPV9UzYl1pquBBzF
kTViz+KFT4mRsVXd2o9okNtcNIh/rqcE6Ru1oM75b1m1OkG1J/FgLN8pZPbp61Hl
lAPd9WYyVcM=
=QksW
-----END PGP SIGNATURE-----