-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0074
            Oracle Insurance Applications Critical Patch Update
                               19 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Documaker
                  Oracle Insurance Policy Administration Operational Data Store for Life and Annuity
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-24998 CVE-2022-42003 CVE-2022-27404
                  CVE-2022-22965 CVE-2021-35043 CVE-2020-35168
                  CVE-2020-25649 CVE-2020-11987 CVE-2019-10086

Comment: CVSS (Max):  9.8 CVE-2022-27404 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [Oracle], NVD
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Documaker, versions 12.6.0.0.0, 12.6.2.0.0-12.6.4.0.0,
           12.7.0.0.0, 12.7.1.0.0
         o Oracle Insurance Policy Administration Operational Data Store
           for Life and Annuity, version 1.0.1.8
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 9 new security patches for
        Oracle Insurance Applications. All of these vulnerabilities may be
        remotely exploitable without authentication, i.e., may be exploited
        over a network without requiring user credentials." [1]
        
        "CVE-2020-35168
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.6.0.0.0,
        12.6.2.0.0-12.6.4.0.0, 12.7.0.0.0 and 12.7.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Documaker. Successful attacks of this
        vulnerability can result in takeover of Oracle Documaker.
         Affects:
         o Oracle Documaker 12.6.0.0.0, 12.6.2.0.0-12.6.4.0.0, 12.7.0.0.0,
           12.7.1.0.0
        
        CVE-2022-27404
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.6.0.0.0,
        12.6.2.0.0-12.6.4.0.0, 12.7.0.0.0 and 12.7.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Documaker. Successful attacks of this
        vulnerability can result in takeover of Oracle Documaker.
         Affects:
         o Oracle Documaker 12.6.0.0.0, 12.6.2.0.0-12.6.4.0.0, 12.7.0.0.0,
           12.7.1.0.0
        
        CVE-2022-22965
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 1.0.1.8. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Insurance Policy Administration Operational
        Data Store for Life and Annuity. Successful attacks of this
        vulnerability can result in takeover of Oracle Insurance Policy
        Administration Operational Data Store for Life and Annuity.
         Affects:
         o Oracle Insurance Policy Administration Operational Data Store
           for Life and Annuity 1.0.1.8
        
        CVE-2020-11987
         8.2 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
        The supported version that is affected is 1.0.1.8. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Insurance Policy Administration Operational
        Data Store for Life and Annuity. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Insurance Policy Administration
        Operational Data Store for Life and Annuity accessible data as well
        as unauthorized update, insert or delete access to some of Oracle
        Insurance Policy Administration Operational Data Store for Life and
        Annuity accessible data.
         Affects:
         o Oracle Insurance Policy Administration Operational Data Store
           for Life and Annuity 1.0.1.8
        
        CVE-2023-24998
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.6.0.0.0,
        12.6.2.0.0-12.6.4.0.0, 12.7.0.0.0 and 12.7.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Documaker. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Documaker.
         Affects:
         o Oracle Documaker 12.6.0.0.0, 12.6.2.0.0-12.6.4.0.0, 12.7.0.0.0,
           12.7.1.0.0
        
        CVE-2022-42003
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.6.0.0.0,
        12.6.2.0.0-12.6.4.0.0, 12.7.0.0.0 and 12.7.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Documaker. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Documaker.
         Affects:
         o Oracle Documaker 12.6.0.0.0, 12.6.2.0.0-12.6.4.0.0, 12.7.0.0.0,
           12.7.1.0.0
        
        CVE-2020-25649
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 1.0.1.8. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Insurance Policy Administration Operational
        Data Store for Life and Annuity. Successful attacks of this
        vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Oracle Insurance Policy
        Administration Operational Data Store for Life and Annuity accessible
        data.
         Affects:
         o Oracle Insurance Policy Administration Operational Data Store
           for Life and Annuity 1.0.1.8
        
        CVE-2019-10086
         7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        The supported version that is affected is 1.0.1.8. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Insurance Policy Administration Operational
        Data Store for Life and Annuity. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Insurance Policy Administration Operational
        Data Store for Life and Annuity accessible data as well as
        unauthorized read access to a subset of Oracle Insurance Policy
        Administration Operational Data Store for Life and Annuity accessible
        data and unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle Insurance Policy Administration Operational
        Data Store for Life and Annuity.
         Affects:
         o Oracle Insurance Policy Administration Operational Data Store
           for Life and Annuity 1.0.1.8
        
        CVE-2021-35043
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 1.0.1.8. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Insurance Policy Administration Operational
        Data Store for Life and Annuity. Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in Oracle Insurance Policy Administration
        Operational Data Store for Life and Annuity, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Insurance Policy
        Administration Operational Data Store for Life and Annuity accessible
        data as well as unauthorized read access to a subset of Oracle
        Insurance Policy Administration Operational Data Store for Life and
        Annuity accessible data.
         Affects:
         o Oracle Insurance Policy Administration Operational Data Store
           for Life and Annuity 1.0.1.8" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2023
            https://www.oracle.com/security-alerts/cpuapr2023.html

        [2] Text Form of Oracle Critical Patch Update - April 2023 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2023verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=o51E
-----END PGP SIGNATURE-----