-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                              ASB-2022.0170.3
                  Oracle JD Edwards Critical Patch Update
                               20 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          JD Edwards EnterpriseOne Orchestrator
                  JD Edwards EnterpriseOne Tools
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-21561 CVE-2022-21542 CVE-2022-21532
                  CVE-2021-41184 CVE-2021-31684 CVE-2021-22931

Comment: CVSS (Max):  9.8 CVE-2021-22931 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [Oracle], NVD
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Revision History: July 20 2022: Corrected CVSS(Max) Comment
                  July 20 2022: Corrected Product Tag and Title
                  July 20 2022: Initial Release

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o JD Edwards EnterpriseOne Orchestrator, versions 9.2.6.3 and
           prior
         o JD Edwards EnterpriseOne Tools, versions 9.2.6.3 and prior
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 6 new security patches for
        Oracle JD Edwards. 3 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        "CVE-2021-22931
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 9.2.6.1 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise JD Edwards EnterpriseOne Tools.
        Successful attacks of this vulnerability can result in takeover of JD
        Edwards EnterpriseOne Tools.
         Affects:
         o JD Edwards EnterpriseOne Tools 9.2.6.1 and prior
        
        CVE-2021-31684
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 9.2.6.3 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise JD Edwards EnterpriseOne
        Orchestrator. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of JD Edwards EnterpriseOne Orchestrator.
         Affects:
         o JD Edwards EnterpriseOne Orchestrator 9.2.6.3 and prior
        
        CVE-2022-21542
          7.4 AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L
        Supported versions that are affected are 9.2.6.3 and prior. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise JD Edwards EnterpriseOne Tools. While
        the vulnerability is in JD Edwards EnterpriseOne Tools, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of JD Edwards EnterpriseOne Tools
        accessible data as well as unauthorized read access to a subset of JD
        Edwards EnterpriseOne Tools accessible data and unauthorized ability
        to cause a partial denial of service (partial DOS) of JD Edwards
        EnterpriseOne Tools.
         Affects:
         o JD Edwards EnterpriseOne Tools 9.2.6.3 and prior
        
        CVE-2022-21561
          6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 9.2.6.3 and prior. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise JD Edwards EnterpriseOne Tools.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all JD Edwards
        EnterpriseOne Tools accessible data.
         Affects:
         o JD Edwards EnterpriseOne Tools 9.2.6.3 and prior
        
        CVE-2021-41184
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 9.2.6.3 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise JD Edwards EnterpriseOne Tools.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in JD Edwards
        EnterpriseOne Tools, attacks may significantly impact additional
        products (scope change). Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of JD
        Edwards EnterpriseOne Tools accessible data as well as unauthorized
        read access to a subset of JD Edwards EnterpriseOne Tools accessible
        data.
         Affects:
         o JD Edwards EnterpriseOne Tools 9.2.6.3 and prior
        
        CVE-2022-21532
          4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 9.2.6.3 and prior. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise JD Edwards EnterpriseOne Orchestrator.
        Successful attacks of this vulnerability can result in unauthorized
        read access to a subset of JD Edwards EnterpriseOne Orchestrator
        accessible data.
         Affects:
         o JD Edwards EnterpriseOne Orchestrator 9.2.6.3 and prior" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2022
            https://www.oracle.com/security-alerts/cpujul2022.html

        [2] Text Form of Oracle Critical Patch Update - July 2022 Risk Matrices
            https://www.oracle.com/security-alerts/cpujul2022verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=e9Wz
-----END PGP SIGNATURE-----