-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0223
                  Oracle Siebel CRM Critical Patch Update
                              19 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Siebel Applications
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-34305 CVE-2022-25647 CVE-2022-24785
                  CVE-2022-24729 CVE-2022-22971 CVE-2022-21598
                  CVE-2021-41182 CVE-2021-30639 CVE-2021-29425
                  CVE-2021-23926 CVE-2020-36518 CVE-2020-16856
                  CVE-2018-5158  

Comment: CVSS (Max):  7.5* CVE-2022-25647 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: [Oracle], NVD
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
         * Not all CVSS available when published

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Siebel Applications, versions 22.8 and prior
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 14 new security patches for
        Oracle Siebel CRM. 12 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        "CVE-2021-23926
         9.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
        Supported versions that are affected are 22.8 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Siebel Apps - Marketing.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Siebel Apps -
        Marketing accessible data and unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Siebel Apps -
        Marketing.
         Affects:
         o Siebel Apps - Marketing 22.8 and prior
        
        CVE-2018-5158
         8.8 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
        Supported versions that are affected are 22.8 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Siebel Industry - Life
        Sciences. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in takeover of Siebel Industry - Life Sciences.
         Affects:
         o Siebel Industry - Life Sciences 22.8 and prior
        
        CVE-2020-16856
         7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
        Supported versions that are affected are 22.8 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Siebel Engineering - Rel Eng executes to
        compromise Siebel Engineering - Rel Eng. Successful attacks require
        human interaction from a person other than the attacker. Successful
        attacks of this vulnerability can result in takeover of Siebel
        Engineering - Rel Eng.
         Affects:
         o Siebel Engineering - Rel Eng 22.8 and prior
        
        CVE-2021-30639
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.8 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Siebel Apps - Marketing.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Siebel Apps - Marketing.
         Affects:
         o Siebel Apps - Marketing 22.8 and prior
        
        CVE-2022-25647
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.8 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Siebel Core - Automation.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Siebel Core - Automation.
         Affects:
         o Siebel Core - Automation 22.8 and prior
         o Siebel Core - Common Components 22.8 and prior
        
        CVE-2022-24785
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 22.8 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Siebel Core - Common
        Components. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Siebel Core - Common Components accessible data.
         Affects:
         o Siebel Core - Common Components 22.8 and prior
        
        CVE-2022-21598
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 22.8 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Siebel Core - DB Deployment and
        Configuration. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Siebel Core - DB Deployment and Configuration accessible
        data.
         Affects:
         o Siebel Core - DB Deployment and Configuration 22.8 and prior
        
        CVE-2020-36518
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.8 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Siebel UI Framework. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Siebel
        UI Framework.
         Affects:
         o Siebel UI Framework 22.8 and prior
        
        CVE-2022-24729
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.8 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Siebel UI Framework. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Siebel
        UI Framework.
         Affects:
         o Siebel UI Framework 22.8 and prior
        
        CVE-2022-22971
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.8 and prior. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Siebel Engineering - Installer and
        Deployment. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Siebel Engineering - Installer and Deployment.
         Affects:
         o Siebel Engineering - Installer & Deployment 22.8 and prior
        
        CVE-2022-34305
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 22.8 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Siebel UI Framework. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in Siebel UI Framework,
        attacks may significantly impact additional products (scope change).
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Siebel UI Framework
        accessible data as well as unauthorized read access to a subset of
        Siebel UI Framework accessible data.
         Affects:
         o Siebel UI Framework 22.8 and prior
        
        CVE-2021-41182
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 22.8 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Siebel UI Framework. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in Siebel UI Framework,
        attacks may significantly impact additional products (scope change).
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Siebel UI Framework
        accessible data as well as unauthorized read access to a subset of
        Siebel UI Framework accessible data.
         Affects:
         o Siebel UI Framework 22.8 and prior
        
        CVE-2021-29425
         4.8 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
        Supported versions that are affected are 22.8 and prior. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Siebel Apps - Marketing. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Siebel Apps - Marketing accessible
        data as well as unauthorized read access to a subset of Siebel Apps -
        Marketing accessible data.
         Affects:
         o Siebel Apps - Marketing 22.8 and prior" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2022
            https://www.oracle.com/security-alerts/cpuoct2022.html

        [2] Text Form of Oracle Critical Patch Update - October 2022 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuoct2022verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=7s7n
-----END PGP SIGNATURE-----