-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0084
                   Oracle Commerce Critical Patch Update
                               21 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Commerce Guided Search
                  Oracle Commerce Merchandising
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Modify Arbitrary Files   -- Remote with User Interaction
                  Access Confidential Data -- Remote/Unauthenticated      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2019-12423 CVE-2020-11022 CVE-2020-27193
Reference:        ASB-2021.0075
                  ASB-2021.0073

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Commerce Guided Search, versions 11.3.0, 11.3.1, 11.3.2
         o Oracle Commerce Merchandising, versions 0, 11.0.0, 11.1,
           11.2.0, 11.3.0, 11.3.1, 11.3.2
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 4 new security patches for
        Oracle Commerce. All of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2019-12423
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 11.3.2. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Commerce Guided Search. Successful attacks
        of this vulnerability can result in unauthorized access to critical
        data or complete access to all Oracle Commerce Guided Search
        accessible data.
         Affects:
         o Oracle Commerce Guided Search 11.3.2
        
        CVE-2020-11022
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 11.3.0, 11.3.1 and 11.3.2.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Commerce Guided Search.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle Commerce Guided
        Search, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Commerce Guided
        Search accessible data as well as unauthorized read access to a
        subset of Oracle Commerce Guided Search accessible data.
         Affects:
         o Oracle Commerce Guided Search 11.3.0, 11.3.1, 11.3.2
         o Oracle Commerce Merchandising 11.3.0, 11.3.1, 11.3.2
        
        CVE-2020-27193
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 11.0.0, 11.1,0, 11.2.0,
        11.3.0, 11.3.1 and 11.3.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Commerce Merchandising. Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in Oracle Commerce Merchandising, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Commerce Merchandising accessible data as
        well as unauthorized read access to a subset of Oracle Commerce
        Merchandising accessible data.
         Affects:
         o Oracle Commerce Merchandising 11.0.0, 11.1,0, 11.2.0, 11.3.0,
           11.3.1, 11.3.2


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2021
            https://www.oracle.com/security-alerts/cpuapr2021.html

        [2] Text Form of Oracle Critical Patch Update - April 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hJ4R
-----END PGP SIGNATURE-----