-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0075
                  Oracle JD Edwards Critical Patch Update
                               21 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          JD Edwards EnterpriseOne Orchestrator
                  JD Edwards EnterpriseOne Tools
                  JD Edwards World Security
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Root Compromise                 -- Remote/Unauthenticated
                  Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Modify Arbitrary Files          -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
                  Access Confidential Data        -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2020-28052 CVE-2020-11022 CVE-2020-9488
                  CVE-2020-9281 CVE-2020-1971 CVE-2019-17566
                  CVE-2019-10086 CVE-2016-5725 
Reference:        ASB-2021.0066
                  ASB-2021.0032
                  ASB-2021.0029
                  ASB-2021.0027
                  ESB-2021.1066
                  ESB-2020.4320

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o JD Edwards EnterpriseOne Orchestrator, versions prior to
           9.2.5.3
         o JD Edwards EnterpriseOne Tools, versions prior to 9.2.4.0,
           prior to 9.2.5.3
         o JD Edwards World Security, version A9.4
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 10 new security patches for
        Oracle JD Edwards. All of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2020-28052
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is Prior to 9.2.5.3. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise JD Edwards EnterpriseOne
        Tools. Successful attacks of this vulnerability can result in
        takeover of JD Edwards EnterpriseOne Tools.
         Affects:
         o JD Edwards EnterpriseOne Tools Prior to 9.2.5.3
        
        CVE-2019-17566
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is Prior to 9.2.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise JD Edwards EnterpriseOne Tools.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all JD
        Edwards EnterpriseOne Tools accessible data.
         Affects:
         o JD Edwards EnterpriseOne Tools Prior to 9.2.4.0
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2020-1971
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is Prior to 9.2.5.3. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise JD Edwards EnterpriseOne
        Tools. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of JD Edwards EnterpriseOne Tools.
         Affects:
         o JD Edwards EnterpriseOne Tools Prior to 9.2.5.3
         o JD Edwards World Security A9.4
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2019-10086
          7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        The supported version that is affected is Prior to 9.2.5.3. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise JD Edwards EnterpriseOne
        Orchestrator. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of JD Edwards
        EnterpriseOne Orchestrator accessible data as well as unauthorized
        read access to a subset of JD Edwards EnterpriseOne Orchestrator
        accessible data and unauthorized ability to cause a partial denial of
        service (partial DOS) of JD Edwards EnterpriseOne Orchestrator.
         Affects:
         o JD Edwards EnterpriseOne Orchestrator Prior to 9.2.5.3
         o JD Edwards EnterpriseOne Tools Prior to 9.2.5.3
        
        CVE-2020-9281
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is Prior to 9.2.5.2. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise JD Edwards EnterpriseOne Tools.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in JD Edwards
        EnterpriseOne Tools, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of JD Edwards
        EnterpriseOne Tools accessible data as well as unauthorized read
        access to a subset of JD Edwards EnterpriseOne Tools accessible data.
         Affects:
         o JD Edwards EnterpriseOne Tools Prior to 9.2.5.2
        
        CVE-2020-11022
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is Prior to 9.2.5.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise JD Edwards EnterpriseOne Tools.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in JD Edwards
        EnterpriseOne Tools, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of JD Edwards
        EnterpriseOne Tools accessible data as well as unauthorized read
        access to a subset of JD Edwards EnterpriseOne Tools accessible data.
         Affects:
         o JD Edwards EnterpriseOne Tools Prior to 9.2.5.0
        
        CVE-2016-5725
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is Prior to 9.2.5.0. Difficult
        to exploit vulnerability allows unauthenticated attacker with network
        access via SFTP to compromise JD Edwards EnterpriseOne Tools.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all JD
        Edwards EnterpriseOne Tools accessible data.
         Affects:
         o JD Edwards EnterpriseOne Tools Prior to 9.2.5.0
        
        CVE-2020-9488
          3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is A9.4. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise JD Edwards World Security. Successful attacks of
        this vulnerability can result in unauthorized read access to a subset
        of JD Edwards World Security accessible data.
         Affects:
         o JD Edwards World Security A9.4


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2021
            https://www.oracle.com/security-alerts/cpuapr2021.html

        [2] Text Form of Oracle Critical Patch Update - April 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Lcvh
-----END PGP SIGNATURE-----