===========================================================================
                         AUSCERT Security Bulletin                         
                                                                           
                               ASB-2024.0096                               
           Oracle HealthCare Applications Critical Patch Update            
                               17 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Oracle Healthcare Data Repository                       
Operating System:  Windows                                                 
                   UNIX variants (UNIX, Linux, OSX)                        
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-2976 CVE-2022-42889 CVE-2023-20863             

Comment: CVSS (Max):  9.8 CVE-2022-42889 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Oracle                                               
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H



OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Healthcare Data Repository, versions 8.1.0.0, 8.1.1.0,
           8.1.2.0, 8.1.3.0, 8.1.3.2, 8.1.3.4
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:

        "This Critical Patch Update contains 3 new security patches for
        Oracle HealthCare Applications. 1 of these vulnerabilities may be
        remotely exploitable without authentication, i.e., may be exploited
        over a network without requiring user credentials." [1]

        "CVE-2022-42889
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.1.0.0, 8.1.1.0, 8.1.2.0,
        8.1.3.0, 8.1.3.2 and 8.1.3.4. Easily exploitable vulnerability
        allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Healthcare Data Repository. Successful attacks of this
        vulnerability can result in takeover of Oracle Healthcare Data
        Repository.
         Affects:
         o Oracle Healthcare Data Repository 8.1.0.0, 8.1.1.0, 8.1.2.0,
           8.1.3.0, 8.1.3.2, 8.1.3.4

        CVE-2023-2976
         7.1 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 8.1.0.0, 8.1.1.0, 8.1.2.0,
        8.1.3.0, 8.1.3.2 and 8.1.3.4. Easily exploitable vulnerability
        allows
        low privileged attacker with logon to the infrastructure where
        Oracle
        Healthcare Data Repository executes to compromise Oracle Healthcare
        Data Repository. Successful attacks of this vulnerability can
        result
        in unauthorized creation, deletion or modification access to
        critical
        data or all Oracle Healthcare Data Repository accessible data as
        well
        as unauthorized access to critical data or complete access to all
        Oracle Healthcare Data Repository accessible data.
         Affects:
         o Oracle Healthcare Data Repository 8.1.0.0, 8.1.1.0, 8.1.2.0,
           8.1.3.0, 8.1.3.2, 8.1.3.4

        CVE-2023-20863
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.1.0.0, 8.1.1.0, 8.1.2.0,
        8.1.3.0, 8.1.3.2 and 8.1.3.4. Easily exploitable vulnerability
        allows
        low privileged attacker with network access via HTTP to compromise
        Oracle Healthcare Data Repository. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Healthcare
        Data
        Repository.
         Affects:
         o Oracle Healthcare Data Repository 8.1.0.0, 8.1.1.0, 8.1.2.0,
           8.1.3.0, 8.1.3.2, 8.1.3.4" [2]



MITIGATION

        Oracle states:

        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible.
        Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2024
            https://www.oracle.com/security-alerts/cpuapr2024.html

        [2] Text Form of Oracle Critical Patch Update - April 2024 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2024verbose.html




AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================