-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0217
         Oracle Health Sciences Applications Critical Patch Update
                              20 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Health Sciences Central Coding
                  Oracle Health Sciences InForm
                  Oracle Healthcare Data Repository
                  Oracle Healthcare Foundation
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                  Modify Arbitrary Files          -- Remote with User Interaction
                  Denial of Service               -- Existing Account            
                  Access Confidential Data        -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-28657 CVE-2021-22118 CVE-2020-17521
                  CVE-2020-11023 CVE-2020-11022 CVE-2019-17195
Reference:        ASB-2021.0203
                  ASB-2021.0198
                  ASB-2021.0152
                  ASB-2021.0142
                  ESB-2021.2197
                  ESB-2021.1066
                  ESB-2021.0923

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Health Sciences Central Coding, versions 6.2.0, 6.3.0
         o Oracle Health Sciences InForm, version 6.3.0
         o Oracle Healthcare Data Repository, versions 7.0.2, 8.1.0
         o Oracle Healthcare Foundation, versions 7.3, 8.0, 8.1
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 6 new security patches for
        Oracle Health Sciences Applications. 3 of these vulnerabilities may
        be remotely exploitable without authentication, i.e., may be
        exploited over a network without requiring user credentials." [1]
        
        CVE-2019-17195
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.1.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Healthcare Data Repository. Successful
        attacks of this vulnerability can result in takeover of Oracle
        Healthcare Data Repository.
         Affects:
         o Oracle Healthcare Data Repository 8.1.0
        
        CVE-2021-22118
          7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.1.0. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Healthcare Data Repository executes to
        compromise Oracle Healthcare Data Repository. Successful attacks of
        this vulnerability can result in takeover of Oracle Healthcare Data
        Repository.
         Affects:
         o Oracle Healthcare Data Repository 8.1.0
        
        CVE-2020-11022
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 6.2.0 and 6.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Health Sciences Central
        Coding. Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in Oracle
        Health Sciences Central Coding, attacks may significantly impact
        additional products. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle Health Sciences Central Coding accessible data as well as
        unauthorized read access to a subset of Oracle Health Sciences
        Central Coding accessible data.
         Affects:
         o Oracle Health Sciences Central Coding 6.2.0, 6.3.0
        
        CVE-2020-11023
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 6.3.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Health Sciences InForm. Successful attacks
        require human interaction from a person other than the attacker and
        while the vulnerability is in Oracle Health Sciences InForm, attacks
        may significantly impact additional products. Successful attacks of
        this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle Health Sciences InForm accessible
        data as well as unauthorized read access to a subset of Oracle Health
        Sciences InForm accessible data.
         Affects:
         o Oracle Health Sciences InForm 6.3.0
        
        CVE-2020-17521
          5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 7.0.2. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Healthcare Data Repository executes to
        compromise Oracle Healthcare Data Repository. Successful attacks of
        this vulnerability can result in unauthorized access to critical data
        or complete access to all Oracle Healthcare Data Repository
        accessible data.
         Affects:
         o Oracle Healthcare Data Repository 7.0.2
        
        CVE-2021-28657
          5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 7.3, 8.0 and 8.1. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle Healthcare Foundation executes to
        compromise Oracle Healthcare Foundation. Successful attacks require
        human interaction from a person other than the attacker. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Healthcare Foundation.
         Affects:
         o Oracle Healthcare Foundation 7.3, 8.0, 8.1


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2021
            https://www.oracle.com/security-alerts/cpuoct2021.html

        [2] Text Form of Oracle Critical Patch Update - October 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuoct2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tR+b
-----END PGP SIGNATURE-----