-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0075
        Oracle Health Sciences Applications Critical Patch Updates
                               19 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Argus Insight
                  Oracle Argus Safety
                  Oracle Clinical Remote Data Capture
                  Oracle Health Sciences InForm
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-21993 CVE-2023-21926 CVE-2023-21925
                  CVE-2023-21924 CVE-2023-21923 CVE-2023-21922
                  CVE-2023-21921 CVE-2021-41184 CVE-2019-18935

Comment: CVSS (Max):  8.8 CVE-2019-18935 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Oracle
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Argus Insight, versions prior to 8.2.3
         o Oracle Argus Safety, versions prior to 8.2.3
         o Oracle Clinical Remote Data Capture, version 5.4.0.2
         o Oracle Health Sciences InForm, versions prior to 6.3.1.3, prior
           to 7.0.0.1
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 10 new security patches for
        Oracle Health Sciences Applications. 3 of these vulnerabilities may
        be remotely exploitable without authentication, i.e., may be
        exploited over a network without requiring user credentials." [1]
        
        "CVE-2019-18935
         8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are Prior to 8.2.3. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Argus Insight. Successful
        attacks of this vulnerability can result in takeover of Oracle Argus
        Insight.
         Affects:
         o Oracle Argus Insight Prior to 8.2.3
         o Oracle Argus Safety Prior to 8.2.3
        
        CVE-2023-21923
         8.3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
        Supported versions that are affected are Prior to 6.3.1.3 and Prior
        to 7.0.0.1. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle Health
        Sciences InForm. Successful attacks of this vulnerability can result
        in unauthorized creation, deletion or modification access to critical
        data or all Oracle Health Sciences InForm accessible data as well as
        unauthorized access to critical data or complete access to all Oracle
        Health Sciences InForm accessible data and unauthorized ability to
        cause a partial denial of service (partial DOS) of Oracle Health
        Sciences InForm.
         Affects:
         o Oracle Health Sciences InForm Prior to 6.3.1.3, Prior to
           7.0.0.1
        
        CVE-2023-21922
         6.8 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
        Supported versions that are affected are Prior to 6.3.1.3 and Prior
        to 7.0.0.1. Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Health
        Sciences InForm. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Oracle Health Sciences
        InForm accessible data as well as unauthorized access to critical
        data or complete access to all Oracle Health Sciences InForm
        accessible data.
         Affects:
         o Oracle Health Sciences InForm Prior to 6.3.1.3, Prior to
           7.0.0.1
        
        CVE-2023-21993
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 5.4.0.2. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Clinical Remote Data Capture. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all Oracle Clinical Remote Data
        Capture accessible data.
         Affects:
         o Oracle Clinical Remote Data Capture 5.4.0.2
        
        CVE-2021-41184
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are Prior to 6.3.1.3 and Prior
        to 7.0.0.1. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Health
        Sciences InForm. Successful attacks require human interaction from a
        person other than the attacker and while the vulnerability is in
        Oracle Health Sciences InForm, attacks may significantly impact
        additional products (scope change). Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Health Sciences InForm accessible data as
        well as unauthorized read access to a subset of Oracle Health
        Sciences InForm accessible data.
         Affects:
         o Oracle Health Sciences InForm Prior to 6.3.1.3, Prior to
           7.0.0.1
        
        CVE-2023-21924
         5.9 AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L
        Supported versions that are affected are Prior to 6.3.1.3 and Prior
        to 7.0.0.1. Easily exploitable vulnerability allows high privileged
        attacker with network access via HTTP to compromise Oracle Health
        Sciences InForm. Successful attacks require human interaction from a
        person other than the attacker and while the vulnerability is in
        Oracle Health Sciences InForm, attacks may significantly impact
        additional products (scope change). Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Health Sciences InForm accessible data as
        well as unauthorized read access to a subset of Oracle Health
        Sciences InForm accessible data and unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Health Sciences
        InForm.
         Affects:
         o Oracle Health Sciences InForm Prior to 6.3.1.3, Prior to
           7.0.0.1
        
        CVE-2023-21926
         5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        Supported versions that are affected are Prior to 6.3.1.3 and Prior
        to 7.0.0.1. Easily exploitable vulnerability allows unauthenticated
        attacker with logon to the infrastructure where Oracle Health
        Sciences InForm executes to compromise Oracle Health Sciences InForm.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Health Sciences InForm accessible data.
         Affects:
         o Oracle Health Sciences InForm Prior to 6.3.1.3, Prior to
           7.0.0.1
        
        CVE-2023-21921
         5.4 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
        Supported versions that are affected are Prior to 6.3.1.3 and Prior
        to 7.0.0.1. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle Health
        Sciences InForm. Successful attacks of this vulnerability can result
        in unauthorized update, insert or delete access to some of Oracle
        Health Sciences InForm accessible data as well as unauthorized read
        access to a subset of Oracle Health Sciences InForm accessible data.
         Affects:
         o Oracle Health Sciences InForm Prior to 6.3.1.3, Prior to
           7.0.0.1
        
        CVE-2023-21925
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are Prior to 6.3.1.3 and Prior
        to 7.0.0.1. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Health
        Sciences InForm. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a partial denial of service (partial
        DOS) of Oracle Health Sciences InForm.
         Affects:
         o Oracle Health Sciences InForm Prior to 6.3.1.3, Prior to
           7.0.0.1" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2023
            https://www.oracle.com/security-alerts/cpuapr2023.html

        [2] Text Form of Oracle Critical Patch Update - April 2023 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2023verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZD9g58kNZI30y1K9AQiLEw//cL13FNI9Zp/4rtvkXgqeZPDU1CHZHIDs
77DSnpNI3E402chw/Q1jw3xPu5D1KSuLLwFOmV+gGZGD5cd4sdB+cuoJCs4HR7vl
E8Q50CxbP7HzRK6PbSAxgXs2YQVrT1+ftssu+Jv292awyxzzyxf8TKkJ1xfaFoOv
FSFbR2tX1pFdRxP7FcW7f371yTMVV0rmCslFehh0Ac2H/svukFmFWe7XtFQVTZMu
eGXkifihCF6KcFTEyEDQREJjkQD8kshKR27BEJKLesR/XdPzKxeQFV3W96J3t9Av
sX77ShzVAP+X45pZPaDwf+RaaJT40xOa6VBWMoDh3vm+kXDp1We9PamLiOy/5BgT
08flRasBxQGE4HUteZYuNkhNi92bBdpzX26bBw73/hMQG9+JIyEolS0rcr1gl6nY
nX1QRYYHn3RI6g2KvydI0BAy+2Ca66Ohxzx2m/3izU2GjKIjHhxvFcRb8J9Ej4Qk
E/RbYRXqnLaAQAM6Mxlj2lWXknQkjGEexsHntweKqoYmEGtlKOHq+DvOP/iqmj4W
9Xsy0EmD6+5AwGCkaS1uJsPNL3I3hBFMEbcuntO+fDlWSaGYJ83LbFTg3hmAr7DP
MAd0i2L+oneN6pCUMTaJVsGAZxeCHeIEtrvMnDK9vPtPb5Z+sIr6kpQfvbWuNyuw
kjcImTeFgTs=
=MQFa
-----END PGP SIGNATURE-----