-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0036
                 Oracle Supply Chain Critical Patch Update
                              18 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Supply Chain
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-21850 CVE-2022-42252 CVE-2022-34169
                  CVE-2022-24839 CVE-2021-44832 CVE-2020-27844
                  CVE-2019-12415 CVE-2019-7317 

Comment: CVSS (Max):  9.8 CVE-2022-34169 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [Oracle], NVD
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Agile PLM, version 9.3.6
         o Oracle AutoVue, versions prior to 21.0.2.6
         o Oracle Demantra Demand Management, versions 12.1, 12.2, 12.2.7,
           12.2.8, 12.2.9, 12.2.10, 12.2.11, 12.2.12
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 8 new security patches for
        Oracle Supply Chain. 5 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        "CVE-2020-27844
         7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
        Supported versions that are affected are Prior to 21.0.2.6. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle AutoVue executes to compromise
        Oracle AutoVue. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in takeover of Oracle AutoVue.  Note : This
        vulnerability applies to Oracle AutoVue Office, Oracle AutoVue 2D
        Professional, Oracle AutoVue 3D Professional Advanced, Oracle AutoVue
        EDA Professional and Oracle AutoVue Electro-Mechanical Professional.
        Please refer to Patch Availability Document for more details.
         Affects:
         o Oracle AutoVue Prior to 21.0.2.6
        
        CVE-2022-34169
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 9.3.6. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Agile PLM. Successful attacks of this
        vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Oracle Agile PLM
        accessible data.
         Affects:
         o Oracle Agile PLM 9.3.6
        
        CVE-2022-42252
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 9.3.6. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Agile PLM. Successful attacks of this
        vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Oracle Agile PLM
        accessible data.
         Affects:
         o Oracle Agile PLM 9.3.6
        
        CVE-2022-24839
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 9.3.6. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Agile PLM. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Agile PLM.
         Affects:
         o Oracle Agile PLM 9.3.6
        
        CVE-2023-21850
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 12.1 and 12.2. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Demantra Demand
        Management. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle Demantra Demand Management accessible data.
         Affects:
         o Oracle Demantra Demand Management 12.1, 12.2
        
        CVE-2021-44832
         6.6 AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.7, 12.2.8, 12.2.9,
        12.2.10, 12.2.11 and 12.2.12. Difficult to exploit vulnerability
        allows high privileged attacker with network access via HTTP to
        compromise Oracle Demantra Demand Management. Successful attacks of
        this vulnerability can result in takeover of Oracle Demantra Demand
        Management.
         Affects:
         o Oracle Demantra Demand Management 12.2.7, 12.2.8, 12.2.9,
           12.2.10, 12.2.11, 12.2.12
        
        CVE-2019-12415
         5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are Prior to 21.0.2.0. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle AutoVue executes to compromise
        Oracle AutoVue. Successful attacks of this vulnerability can result
        in unauthorized access to critical data or complete access to all
        Oracle AutoVue accessible data.  Note : This vulnerability applies to
        Oracle AutoVue Office, Oracle AutoVue 2D Professional, Oracle AutoVue
        3D Professional Advanced, Oracle AutoVue EDA Professional and Oracle
        AutoVue Electro-Mechanical Professional. Please refer to Patch
        Availability Document for more details.
         Affects:
         o Oracle AutoVue Prior to 21.0.2.0
        
        CVE-2019-7317
         5.3 AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are Prior to 21.0.2.6. Difficult
        to exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle AutoVue. Successful attacks
        require human interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle AutoVue.  Note : This vulnerability applies to Oracle
        AutoVue Office, Oracle AutoVue 2D Professional, Oracle AutoVue 3D
        Professional Advanced, Oracle AutoVue EDA Professional and Oracle
        AutoVue Electro-Mechanical Professional. Please refer to Patch
        Availability Document for more details.
         Affects:
         o Oracle AutoVue Prior to 21.0.2.6" [2]


MITIGATION

        
        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2023
            https://www.oracle.com/security-alerts/cpujan2023.html

        [2] Text Form of Oracle Critical Patch Update - January 2023 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpujan2023verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=RxJd
-----END PGP SIGNATURE-----