-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0108
         Oracle Autonomous Health Framework Critical Patch Update
                               21 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Engineered Systems Utilities
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-2464  

Comment: CVSS (Max):  7.8 CVE-2021-2464 (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Oracle
         Calculator:  https://www.first.org/cvss/calculator/3.1#AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Engineered Systems Utilities, versions 12.1.0.2, 19c, 21c
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 1 new security patch for Oracle
        Autonomous Health Framework. This vulnerability is not remotely
        exploitable without authentication, i.e., may not be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2021-2464
          7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.1.0.2, 19c and 21c.
        Easily exploitable vulnerability allows low privileged attacker
        having Local Logon privilege with logon to the infrastructure where
        the affected system executes to compromise the affected system.
        Successful attacks of this vulnerability can result in takeover of
        the affected system.
         Affects:
         o Engineered Systems Utilities 12.1.0.2, 19c, 21c


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2022
            https://www.oracle.com/security-alerts/cpuapr2022.html

        [2] Text Form of Oracle Critical Patch Update - April 2022 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2022verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Nz6W
-----END PGP SIGNATURE-----