-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0151
                   Oracle Commerce Critical Patch Update
                               21 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Commerce Guided Search
                  Oracle Commerce Experience Manager
                  Oracle Commerce Merchandising
                  Oracle Commerce Platform
                  Oracle Commerce Service Center
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                  Modify Arbitrary Files          -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
                  Read-only Data Access           -- Remote with User Interaction
                  Access Confidential Data        -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-26272 CVE-2021-20190 CVE-2021-2463
                  CVE-2021-2462 CVE-2021-2348 CVE-2021-2346
                  CVE-2021-2345 CVE-2020-25649 CVE-2020-2604
                  CVE-2020-2555  
Reference:        ASB-2021.0086
                  ASB-2021.0066
                  ASB-2020.0186

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Commerce Guided Search, version 11.3.2
         o Oracle Commerce Guided Search / Oracle Commerce Experience
           Manager, versions 11.3.1.5, 11.3.2
         o Oracle Commerce Merchandising, versions 11.1.0, 11.2.0,
           11.3.0-11.3.2
         o Oracle Commerce Platform, versions 11.0.0, 11.1.0, 11.2.0,
           11.3.0-11.3.2
         o Oracle Commerce Service Center, versions 11.0.0, 11.1.0,
           11.2.0, 11.3.0-11.3.2
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 11 new security patches for
        Oracle Commerce. 8 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2021-2463
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 11.0.0, 11.1.0, 11.2.0 and
        11.3.0-11.3.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Commerce Platform. Successful attacks of this vulnerability
        can result in takeover of Oracle Commerce Platform.
         Affects:
         o Oracle Commerce Platform 11.0.0, 11.1.0, 11.2.0, 11.3.0-11.3.2
        
        CVE-2020-2555
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 11.0.0, 11.1.0, 11.2.0 and
        11.3.0-11.3.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Commerce Platform. Successful attacks of this vulnerability
        can result in takeover of Oracle Commerce Platform.
         Affects:
         o Oracle Commerce Platform 11.0.0, 11.1.0, 11.2.0, 11.3.0-11.3.2
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2020-2604
          8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 11.3.2. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Commerce Guided Search.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Commerce Guided Search.
         Affects:
         o Oracle Commerce Guided Search 11.3.2
         o Oracle Commerce Guided Search / Oracle Commerce Experience
           Manager 11.3.2
        
        CVE-2021-20190
          8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 11.3.2. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Commerce Guided Search / Oracle
        Commerce Experience Manager. Successful attacks of this vulnerability
        can result in takeover of Oracle Commerce Guided Search / Oracle
        Commerce Experience Manager.
         Affects:
         o Oracle Commerce Guided Search / Oracle Commerce Experience
           Manager 11.3.2
        
        CVE-2020-25649
          8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 11.2.0 and 11.3.0-11.3.2.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Commerce Platform.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Commerce Platform.
         Affects:
         o Oracle Commerce Platform 11.2.0, 11.3.0-11.3.2
        
        CVE-2021-26272
          6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 11.1.0, 11.2.0 and
        11.3.0-11.3.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Commerce Merchandising. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle Commerce
        Merchandising.
         Affects:
         o Oracle Commerce Merchandising 11.1.0, 11.2.0, 11.3.0-11.3.2
        
        CVE-2021-2462
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 11.0.0, 11.1.0, 11.2.0 and
        11.3.0-11.3.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Commerce Service Center. Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in Oracle Commerce Service Center, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Commerce Service Center accessible data as
        well as unauthorized read access to a subset of Oracle Commerce
        Service Center accessible data.
         Affects:
         o Oracle Commerce Service Center 11.0.0, 11.1.0, 11.2.0,
           11.3.0-11.3.2
        
        CVE-2021-2345
          5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 11.3.1.5. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Commerce Guided Search / Oracle
        Commerce Experience Manager. Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in Oracle Commerce Guided Search / Oracle Commerce
        Experience Manager, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        Commerce Guided Search / Oracle Commerce Experience Manager
        accessible data as well as unauthorized read access to a subset of
        Oracle Commerce Guided Search / Oracle Commerce Experience Manager
        accessible data.
         Affects:
         o Oracle Commerce Guided Search / Oracle Commerce Experience
           Manager 11.3.1.5
        
        CVE-2021-2346
          5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 11.3.1.5. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Commerce Guided Search / Oracle
        Commerce Experience Manager. Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in Oracle Commerce Guided Search / Oracle Commerce
        Experience Manager, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        Commerce Guided Search / Oracle Commerce Experience Manager
        accessible data as well as unauthorized read access to a subset of
        Oracle Commerce Guided Search / Oracle Commerce Experience Manager
        accessible data.
         Affects:
         o Oracle Commerce Guided Search / Oracle Commerce Experience
           Manager 11.3.1.5
        
        CVE-2021-2348
          4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 11.3.1.5. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Commerce Guided Search / Oracle
        Commerce Experience Manager. Successful attacks of this vulnerability
        can result in unauthorized read access to a subset of Oracle Commerce
        Guided Search / Oracle Commerce Experience Manager accessible data.
         Affects:
         o Oracle Commerce Guided Search / Oracle Commerce Experience
           Manager 11.3.1.5


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2021
            https://www.oracle.com/security-alerts/cpujul2021.html

        [2] Text Form of Oracle Critical Patch Update - July 2021 Risk Matrices
            https://www.oracle.com/security-alerts/cpujul2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYPeaN+NLKJtyKPYoAQgbqRAAojOaHw63XwX6ATJwjJi/Ud2vC26+JKFv
CQ6nrukbpC4tQTS8kysxTBUtmwTUglQBu/MhGFd87E39PAG+FgpUBKqyI64NK4Lj
tYZhhLVRDtkxOMN5Ngopv4Rg+rOBEQ0fJZq9lD8JGr6wCPy4Sdh2/KHN9m4bzd79
NxZuSK1vN4HsHhRwcOQ6SzIXG5cActbmcDC6L/ogFbiHjN82OdCIJsGnGc7Znbfd
D9CJ/Rpsaip5HjsaULH5Om1ZMD1VvzClzqO6c65Q6/XUMA2mLjWvPL/vWfnHjdY8
bNgOBdJ4L2ytWCzHj2yESAvF2y2QJMF0e9/6BsQKigcUUsnktVc7AR3JlpV6z7Ik
NfITLMDSWWn5GIhZbpWoLWf93A4d+QzCuXrgr1YFuXrQl379E5PTq+n1bEQS4rGG
VkJjiqlFfZob27bllhrwyol6g24DEtXnmp2ElFT+R9uC8Ab0qjG4ntjiflfXU2QZ
Uy7XpNBbc+Tq1S+J6206Pxl7WB985C34ohdsmT41kQBrFINffcIqUm+KNPsW664a
S1hEcZgfo0RBUox2AHiJtQ1RkWnRhxc8pSYYRfgGn8SNr8MWbhDE9lZ0kq921Hk4
CUFX9sbeL9Q5jbf1dkgruB6WQ6zvnPM3I/GuMKD8dR1v7xMKX5vCbkUrD9vjxjZh
Y9+srutiIgw=
=rm/x
-----END PGP SIGNATURE-----