-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0089
                  Oracle iLearning Critical Patch Update
                               19 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle iLearning
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-23437 CVE-2021-2351 CVE-2020-17521

Comment: CVSS (Max):  8.3 CVE-2021-2351 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)
         CVSS Source: Oracle
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle iLearning, version 6.3.1
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 3 new security patches for
        Oracle iLearning. 2 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        "CVE-2021-2351
         8.3 AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        The supported version that is affected is 6.3.1. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        Oracle Net to compromise Oracle iLearning. Successful attacks require
        human interaction from a person other than the attacker and while the
        vulnerability is in Oracle iLearning, attacks may significantly
        impact additional products (scope change). Successful attacks of this
        vulnerability can result in takeover of Oracle iLearning.
         Affects:
         o Oracle iLearning 6.3.1
        
        CVE-2022-23437
         6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 6.3.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle iLearning. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle
        iLearning.
         Affects:
         o Oracle iLearning 6.3.1
        
        CVE-2020-17521
         5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 6.3.1. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle iLearning executes to compromise Oracle
        iLearning. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        iLearning accessible data.
         Affects:
         o Oracle iLearning 6.3.1" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2023
            https://www.oracle.com/security-alerts/cpuapr2023.html

        [2] Text Form of Oracle Critical Patch Update - April 2023 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2023verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZD+B7MkNZI30y1K9AQiwbw/7B4kXOQw9lRAVrIFPXkhvCTo7Cql2HbI+
t75/S5u9FpxymwnrIYa4y49y++4lOdrCVAiZgcCHUrGTgd11pcTBTW2oPVHtq2Tq
OFgsdDuBaXDugtUpb5JaSOEiozGkIJti06Q7O/iuGtzsYK5kDa7bx8jQ1Pnp8Xe8
3+/xVOjnqcS6lQmLQ88/5u5k5BwXxXrqESofdlw0AbkYICMj4AzvgPWClVSeYVaH
Je1Y2jS+F8ix9pHAdttMUbiuzjUaxwXfkem48mSvSPT0VLl6vhL1wsxPqvesuOMQ
HcDk9lOXekrZ+ZoP2sno/ZHE2VULB0pveg32CMlt1B4Wml89XmpazHjUns7eVU/8
45ytBo4Hza4nOmaesGqr+lX6P2s1K4OFlDwFKRjEuDVVm/aChDYBcnK9IaGYV+kK
ZuCX/tQi8d703AXBo2s0TbUTYeJ7j7uOB8UQTFzjThCkrNexuNRbtiMU8yjJ5kQT
aKubqwDfNm7UDpPU/Iw2gHa0SjNDbJqTOUudEp+ujZZg2hK3xFkgCuhJeuCskDZq
M+SAo36WYC1ZxefgZjKbzA/3oktxAQBzepHcaqzEdOY5rSVtRwxXgGX+X/Dk+3LM
15XCp8q+9rC7ABdSuaY8XHi/hezKZuXHAkjhuEAwMzYywFCsHsQ3jtrHkRz6P/pk
PsvCbueHFKs=
=wIEc
-----END PGP SIGNATURE-----