-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0085
               Oracle E-Business Suite Critical Patch Update
                               19 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle E-Business Suite
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-21997 CVE-2023-21978 CVE-2023-21973
                  CVE-2023-21959  

Comment: CVSS (Max):  6.5 CVE-2023-21978 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L)
         CVSS Source: Oracle
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle E-Business Suite, versions 12.2.3-12.2.12
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 4 new security patches for
        Oracle E-Business Suite. None of these vulnerabilities may be
        remotely exploitable without authentication, i.e., none may be
        exploited over a network without requiring user credentials." [1]
        
        "CVE-2023-21978
         6.5 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
        Supported versions that are affected are 12.2.3-12.2.11. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Application Object Library.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle Application
        Object Library, attacks may significantly impact additional products
        (scope change). Successful attacks of this vulnerability can result
        in unauthorized update, insert or delete access to some of Oracle
        Application Object Library accessible data as well as unauthorized
        read access to a subset of Oracle Application Object Library
        accessible data and unauthorized ability to cause a partial denial of
        service (partial DOS) of Oracle Application Object Library.
         Affects:
         o Oracle Application Object Library 12.2.3-12.2.11
        
        CVE-2023-21973
         5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.12. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle iProcurement. Successful attacks
        require human interaction from a person other than the attacker and
        while the vulnerability is in Oracle iProcurement, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle iProcurement accessible
        data as well as unauthorized read access to a subset of Oracle
        iProcurement accessible data.
         Affects:
         o Oracle iProcurement 12.2.3-12.2.12
        
        CVE-2023-21959
         4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 12.2.3-12.2.12. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle iReceivables. Successful attacks
        of this vulnerability can result in unauthorized read access to a
        subset of Oracle iReceivables accessible data.
         Affects:
         o Oracle iReceivables 12.2.3-12.2.12
        
        CVE-2023-21997
         4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 12.2.3-12.2.12. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle User Management. Successful
        attacks of this vulnerability can result in unauthorized read access
        to a subset of Oracle User Management accessible data.
         Affects:
         o Oracle User Management 12.2.3-12.2.12" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2023
            https://www.oracle.com/security-alerts/cpuapr2023.html

        [2] Text Form of Oracle Critical Patch Update - April 2023 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2023verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Ub32
-----END PGP SIGNATURE-----