-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0161
                  Oracle JD Edwards Critical Patch Update
                               22 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          JD Edwards EnterpriseOne Orchestrator
                  JD Edwards EnterpriseOne Tools
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                  Modify Arbitrary Files          -- Remote with User Interaction
                  Access Confidential Data        -- Remote/Unauthenticated      
                  Read-only Data Access           -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-2375 CVE-2021-2373 CVE-2020-25649
                  CVE-2019-17195 CVE-2019-13990 
Reference:        ASB-2021.0157
                  ASB-2021.0152
                  ASB-2021.0139

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o JD Edwards EnterpriseOne Orchestrator, versions 9.2.5.3 and
           prior
         o JD Edwards EnterpriseOne Tools, versions 9.2.5.3 and prior
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 9 new security patches for
        Oracle JD Edwards. 8 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2019-13990
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 9.2.5.3 and Prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise JD Edwards EnterpriseOne
        Orchestrator. Successful attacks of this vulnerability can result in
        takeover of JD Edwards EnterpriseOne Orchestrator.
         Affects:
         o JD Edwards EnterpriseOne Orchestrator 9.2.5.3 and Prior
        [WARNING] Found details of CVE vary depending upon products
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2019-17195
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 9.2.5.3 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise JD Edwards EnterpriseOne
        Orchestrator. Successful attacks of this vulnerability can result in
        takeover of JD Edwards EnterpriseOne Orchestrator.
         Affects:
         o JD Edwards EnterpriseOne Orchestrator 9.2.5.3 and prior
         o JD Edwards EnterpriseOne Tools 9.2.5.3 and prior
         o JD Edwards EnterpriseOne Tools 9.2.5.3 and prior
        [WARNING] Found details of CVE vary depending upon products
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2020-25649
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 9.2.5.3 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise JD Edwards EnterpriseOne
        Orchestrator. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all JD Edwards EnterpriseOne Orchestrator accessible data.
         Affects:
         o JD Edwards EnterpriseOne Orchestrator 9.2.5.3 and prior
         o JD Edwards EnterpriseOne Tools 9.2.5.3 and prior
         o JD Edwards EnterpriseOne Tools 9.2.5.3 and prior
        
        CVE-2021-2375
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 9.2.5.3 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise JD Edwards EnterpriseOne Tools.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in JD Edwards
        EnterpriseOne Tools, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of JD Edwards
        EnterpriseOne Tools accessible data as well as unauthorized read
        access to a subset of JD Edwards EnterpriseOne Tools accessible data.
         Affects:
         o JD Edwards EnterpriseOne Tools 9.2.5.3 and prior
        
        CVE-2021-2373
          5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 9.2.5.3 and Prior. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise JD Edwards EnterpriseOne Tools.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in JD Edwards
        EnterpriseOne Tools, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of JD Edwards
        EnterpriseOne Tools accessible data as well as unauthorized read
        access to a subset of JD Edwards EnterpriseOne Tools accessible data.
         Affects:
         o JD Edwards EnterpriseOne Tools 9.2.5.3 and Prior
        


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2021
            https://www.oracle.com/security-alerts/cpujul2021.html

        [2] Text Form of Oracle Critical Patch Update - July 2021 Risk Matrices
            https://www.oracle.com/security-alerts/cpujul2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=77jJ
-----END PGP SIGNATURE-----