-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0097
                   Oracle Hyperion Critical Patch Update
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Hyperion BI+
                  Oracle Hyperion Calculation Manager
                  Oracle Hyperion Data Relationship Management
                  Oracle Hyperion Financial Management
                  Oracle Hyperion Infrastructure Technology
                  Oracle Hyperion Planning
                  Oracle Hyperion Profitability and Cost Management
                  Oracle Hyperion Tax Provision
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-23305 CVE-2021-44832 CVE-2021-31812
                  CVE-2020-7760 CVE-2020-6950 

Comment: CVSS (Max):  9.8 CVE-2022-23305 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Hyperion BI+, versions prior to 11.2.8.0
         o Oracle Hyperion Calculation Manager, versions prior to 11.2.8.0
         o Oracle Hyperion Data Relationship Management, versions prior to
           11.2.8.0, prior to 11.2.9.0
         o Oracle Hyperion Financial Management, versions prior to
           11.2.8.0
         o Oracle Hyperion Infrastructure Technology, versions prior to
           11.2.8.0
         o Oracle Hyperion Planning, versions prior to 11.2.8.0
         o Oracle Hyperion Profitability and Cost Management, versions
           prior to 11.2.8.0
         o Oracle Hyperion Tax Provision, versions prior to 11.2.8.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 12 new security patches for
        Oracle Hyperion. 4 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2022-23305
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is Prior to 11.2.8.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Hyperion Data
        Relationship Management. Successful attacks of this vulnerability can
        result in takeover of Oracle Hyperion Data Relationship Management.
         Affects:
         o Oracle Hyperion Data Relationship Management Prior to 11.2.8.0
         o Oracle Hyperion Infrastructure Technology Prior to 11.2.8.0
        
        CVE-2021-44832
          6.6 AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is Prior to 11.2.8.0.
        Difficult to exploit vulnerability allows high privileged attacker
        with network access via HTTP to compromise Oracle Hyperion BI+.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Hyperion BI+.
         Affects:
         o Oracle Hyperion BI+ Prior to 11.2.8.0
         o Oracle Hyperion Data Relationship Management Prior to 11.2.8.0
         o Oracle Hyperion Financial Management Prior to 11.2.8.0
         o Oracle Hyperion Infrastructure Technology Prior to 11.2.8.0
         o Oracle Hyperion Planning Prior to 11.2.8.0
         o Oracle Hyperion Profitability and Cost Management Prior to
           11.2.8.0
         o Oracle Hyperion Tax Provision Prior to 11.2.8.0
        
        CVE-2020-6950
          6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        The supported version that is affected is Prior to 11.2.8.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Hyperion Calculation
        Manager. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle Hyperion Calculation Manager accessible data.
         Affects:
         o Oracle Hyperion Calculation Manager Prior to 11.2.8.0
        
        CVE-2021-31812
          5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is Prior to 11.2.8.0. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle Hyperion Infrastructure Technology
        executes to compromise Oracle Hyperion Infrastructure Technology.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Hyperion Infrastructure Technology.
         Affects:
         o Oracle Hyperion Infrastructure Technology Prior to 11.2.8.0
        
        CVE-2020-7760
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        The supported version that is affected is Prior to 11.2.9.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Hyperion Data
        Relationship Management. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle Hyperion Data Relationship Management.
         Affects:
         o Oracle Hyperion Data Relationship Management Prior to 11.2.9.0


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2022
            https://www.oracle.com/security-alerts/cpuapr2022.html

        [2] Text Form of Oracle Critical Patch Update - April 2022 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2022verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wQh0
-----END PGP SIGNATURE-----