===========================================================================
                         AUSCERT Security Bulletin                         
                                                                           
                               ASB-2024.0083                               
            Oracle Insurance Applications Critical Patch Update            
                               17 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Oracle Documaker                                        
Operating System:  Windows                                                 
                   UNIX variants (UNIX, Linux, OSX)                        
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2021-41616 CVE-2024-24816 CVE-2021-43113            
                   CVE-2023-37536 CVE-2022-46337 CVE-2022-41853            

Comment: CVSS (Max):  9.8 CVE-2022-46337 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Oracle                                               
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H



OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Documaker, versions 12.6, 12.7
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:

        "This Critical Patch Update contains 6 new security patches, plus
        additional third party patches noted below, for Oracle Insurance
        Applications. 2 of these vulnerabilities may be remotely
        exploitable
        without authentication, i.e., may be exploited over a network
        without
        requiring user credentials." [1]

        "CVE-2022-46337
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.6 and 12.7. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Documaker. Successful
        attacks of this vulnerability can result in takeover of Oracle
        Documaker.
         Affects:
         o Oracle Documaker 12.6, 12.7

        CVE-2021-43113
         7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.6 and 12.7. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle Documaker executes to compromise
        Oracle Documaker. Successful attacks of this vulnerability can
        result
        in takeover of Oracle Documaker.
         Affects:
         o Oracle Documaker 12.6, 12.7

        CVE-2021-41616
         7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.6 and 12.7. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via SQL to compromise Oracle Documaker. Successful
        attacks of this vulnerability can result in takeover of Oracle
        Documaker.
         Affects:
         o Oracle Documaker 12.6, 12.7

        CVE-2022-41853
         6.7 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.6 and 12.7. Easily
        exploitable vulnerability allows high privileged attacker with
        logon
        to the infrastructure where Oracle Documaker executes to compromise
        Oracle Documaker. Successful attacks of this vulnerability can
        result
        in takeover of Oracle Documaker.
         Affects:
         o Oracle Documaker 12.6, 12.7

        CVE-2024-24816
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.6 and 12.7. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Documaker. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in Oracle Documaker,
        attacks
        may significantly impact additional products (scope change).
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Documaker
        accessible data as well as unauthorized read access to a subset of
        Oracle Documaker accessible data.
         Affects:
         o Oracle Documaker 12.6, 12.7

        CVE-2023-37536
         2.9 AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L
        Supported versions that are affected are 12.6 and 12.7. Difficult
        to
        exploit vulnerability allows high privileged attacker with logon to
        the infrastructure where Oracle Documaker executes to compromise
        Oracle Documaker. Successful attacks require human interaction from
        a
        person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Documaker accessible data and unauthorized
        ability to cause a partial denial of service (partial DOS) of
        Oracle
        Documaker.
         Affects:
         o Oracle Documaker 12.6, 12.7" [2]



MITIGATION

        Oracle states:

        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible.
        Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2024
            https://www.oracle.com/security-alerts/cpuapr2024.html

        [2] Text Form of Oracle Critical Patch Update - April 2024 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2024verbose.html




AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================