===========================================================================
                         AUSCERT Security Bulletin                         
                                                                           
                               ASB-2024.0076                               
                   Oracle Commerce Critical Patch Update                   
                               17 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Oracle Commerce Guided Search                           
                   Oracle Commerce Platform                                
Operating System:  Windows                                                 
                   UNIX variants (UNIX, Linux, OSX)                        
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2022-42003 CVE-2024-21100 CVE-2022-46364            
                   CVE-2023-20863 CVE-2023-41080 CVE-2023-5072             
                   CVE-2023-2976 CVE-2023-1370                             

Comment: CVSS (Max):  9.8 CVE-2022-46364 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [NIST], Oracle                                       
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H



OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Commerce Guided Search, version 11.3.2
         o Oracle Commerce Platform, versions 11.3.0, 11.3.1, 11.3.2
        [1]



IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:

        "This Critical Patch Update contains no new security patches for
        exploitable vulnerabilities but does include third party patches,
        noted below, for the following non-exploitable third party CVEs for
        Oracle TimesTen In-Memory Database. Please refer to previous
        Critical
        Patch Update Advisories if the last Critical Patch Update was not
        applied for Oracle TimesTen In-Memory Database." [1]

        "CVE-2022-46364
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 11.3.0, 11.3.1 and 11.3.2.
        Easily exploitable vulnerability allows unauthenticated attacker
        with
        network access via HTTP to compromise Oracle Commerce Platform.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Commerce Platform.
         Affects:
         o Oracle Commerce Platform 11.3.0, 11.3.1, 11.3.2

        CVE-2023-1370
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 11.3.2. Easily
        exploitable
        vulnerability allows unauthenticated attacker with network access
        via
        HTTP to compromise Oracle Commerce Guided Search. Successful
        attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle
        Commerce
        Guided Search.
         Affects:
         o Oracle Commerce Guided Search 11.3.2

        CVE-2023-5072
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 11.3.0, 11.3.1 and 11.3.2.
        Easily exploitable vulnerability allows unauthenticated attacker
        with
        network access via HTTP to compromise Oracle Commerce Platform.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete
        DOS)
        of Oracle Commerce Platform.
         Affects:
         o Oracle Commerce Platform 11.3.0, 11.3.1, 11.3.2

        CVE-2022-42003
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 11.3.0, 11.3.1 and 11.3.2.
        Easily exploitable vulnerability allows unauthenticated attacker
        with
        network access via HTTP to compromise Oracle Commerce Platform.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete
        DOS)
        of Oracle Commerce Platform.
         Affects:
         o Oracle Commerce Platform 11.3.0, 11.3.1, 11.3.2

        CVE-2023-2976
         7.1 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        The supported version that is affected is 11.3.2. Easily
        exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Commerce Guided Search executes to
        compromise Oracle Commerce Guided Search. Successful attacks of
        this
        vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Oracle Commerce Guided
        Search accessible data as well as unauthorized access to critical
        data or complete access to all Oracle Commerce Guided Search
        accessible data.
         Affects:
         o Oracle Commerce Guided Search 11.3.2

        CVE-2023-20863
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 11.3.0, 11.3.1 and 11.3.2.
        Easily exploitable vulnerability allows low privileged attacker
        with
        network access via HTTP to compromise Oracle Commerce Platform.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete
        DOS)
        of Oracle Commerce Platform.
         Affects:
         o Oracle Commerce Platform 11.3.0, 11.3.1, 11.3.2

        CVE-2023-41080
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 11.3.2. Easily
        exploitable
        vulnerability allows unauthenticated attacker with network access
        via
        HTTP to compromise Oracle Commerce Guided Search. Successful
        attacks
        require human interaction from a person other than the attacker and
        while the vulnerability is in Oracle Commerce Guided Search,
        attacks
        may significantly impact additional products (scope change).
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Commerce Guided
        Search accessible data as well as unauthorized read access to a
        subset of Oracle Commerce Guided Search accessible data.
         Affects:
         o Oracle Commerce Guided Search 11.3.2

        CVE-2024-21100
         4.0 AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N
        Supported versions that are affected are 11.3.0, 11.3.1 and 11.3.2.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Commerce
        Platform.
        While the vulnerability is in Oracle Commerce Platform, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Commerce Platform
        accessible data.
         Affects:
         o Oracle Commerce Platform 11.3.0, 11.3.1, 11.3.2" [2]



MITIGATION

        Oracle states:

        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible.
        Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2024
            https://www.oracle.com/security-alerts/cpuapr2024.html

        [2] Text Form of Oracle Critical Patch Update - April 2024 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2024verbose.html




AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================