-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2017.0049
          Security Advisory: Oracle Health Sciences Applications
                               20 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Health Sciences Applications
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Denial of Service -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2016-3092  
Member content until: Saturday, May 20 2017

OVERVIEW

        A vulnerability has been identified in Oracle Healthcare 
        Master Person Index, version(s) 3.0.0.x and 4.0.1.x, prior to and 
        2.0.1.x [1]


IMPACT

        The vendor has provided the following information:
        
        "CVE-2016-3092 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via HTTP to compromise Oracle Healthcare Master
        Person Index. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Healthcare Master Person Index." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly 
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of 
        successful attack by blocking network protocols required by an 
        attack. For attacks that require certain privileges or access to 
        certain packages, removing the privileges or the ability to access 
        the packages from users that do not need the privileges may help 
        reduce the risk of successful attack. Both approaches may break 
        application functionality, so Oracle strongly recommends that 
        customers test changes on non-production systems. Neither approach 
        should be considered a long-term solution as neither corrects the 
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2017
            http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html

        [2] Text Form of Oracle Critical Patch Update - April 2017 Risk
            Matrices
            https://www.oracle.com/technetwork/topics/security/cpuapr2017verbose-3236619.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LXVW
-----END PGP SIGNATURE-----