-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0219
               Oracle E-Business Suite Critical Patch Update
                              20 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle E-Business Suite
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Modify Arbitrary Files   -- Remote with User Interaction
                  Denial of Service        -- Remote/Unauthenticated      
                  Read-only Data Access    -- Remote/Unauthenticated      
                  Access Confidential Data -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-35611 CVE-2021-35585 CVE-2021-35582
                  CVE-2021-35581 CVE-2021-35580 CVE-2021-35570
                  CVE-2021-35569 CVE-2021-35566 CVE-2021-35563
                  CVE-2021-35562 CVE-2021-35554 CVE-2021-35536
                  CVE-2021-2485 CVE-2021-2484 CVE-2021-2483
                  CVE-2021-2482 CVE-2021-2477 CVE-2021-2474

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle E-Business Suite, versions 12.1.1-12.1.3, 12.2.3-12.2.10
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 18 new security patches for
        Oracle E-Business Suite. 4 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2021-35566
          8.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Applications Manager.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Applications Manager accessible data as well as unauthorized
        access to critical data or complete access to all Oracle Applications
        Manager accessible data.
         Affects:
         o Oracle Applications Manager 12.1.3, 12.2.3-12.2.10
        
        CVE-2021-2483
          8.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 12.1.1-12.1.3. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Content Manager. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle
        Content Manager accessible data as well as unauthorized access to
        critical data or complete access to all Oracle Content Manager
        accessible data.
         Affects:
         o Oracle Content Manager 12.1.1-12.1.3
        
        CVE-2021-35536
          8.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 12.1.1-12.1.3. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Deal Management. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle Deal
        Management accessible data as well as unauthorized access to critical
        data or complete access to all Oracle Deal Management accessible
        data.
         Affects:
         o Oracle Deal Management 12.1.1-12.1.3
        
        CVE-2021-35585
          8.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 12.1.1-12.1.3. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Incentive Compensation.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Incentive Compensation accessible data as well as unauthorized
        access to critical data or complete access to all Oracle Incentive
        Compensation accessible data.
         Affects:
         o Oracle Incentive Compensation 12.1.1-12.1.3
        
        CVE-2021-35570
          8.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 12.1.1-12.1.3 and
        12.2.3-12.2.10. Easily exploitable vulnerability allows low
        privileged attacker with network access via HTTP to compromise Oracle
        Mobile Field Service. Successful attacks of this vulnerability can
        result in unauthorized creation, deletion or modification access to
        critical data or all Oracle Mobile Field Service accessible data as
        well as unauthorized access to critical data or complete access to
        all Oracle Mobile Field Service accessible data.
         Affects:
         o Oracle Mobile Field Service 12.1.1-12.1.3, 12.2.3-12.2.10
        
        CVE-2021-2484
          8.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 12.1.1-12.1.3. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Operations Intelligence.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Operations Intelligence accessible data as well as
        unauthorized access to critical data or complete access to all Oracle
        Operations Intelligence accessible data.
         Affects:
         o Oracle Operations Intelligence 12.1.1-12.1.3
        
        CVE-2021-2482
          8.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 12.1.1-12.1.3. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Payables. Successful attacks of
        this vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Oracle Payables
        accessible data as well as unauthorized access to critical data or
        complete access to all Oracle Payables accessible data.
         Affects:
         o Oracle Payables 12.1.1-12.1.3
        
        CVE-2021-35563
          8.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 12.2.6-12.2.10. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Shipping Execution. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle
        Shipping Execution accessible data as well as unauthorized access to
        critical data or complete access to all Oracle Shipping Execution
        accessible data.
         Affects:
         o Oracle Shipping Execution 12.2.6-12.2.10
        
        CVE-2021-2485
          8.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 12.1.1-12.1.3. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Trade Management. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle Trade
        Management accessible data as well as unauthorized access to critical
        data or complete access to all Oracle Trade Management accessible
        data.
         Affects:
         o Oracle Trade Management 12.1.1-12.1.3
        
        CVE-2021-35562
          8.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 12.1.1-12.1.3 and
        12.2.3-12.2.10. Easily exploitable vulnerability allows low
        privileged attacker with network access via HTTP to compromise Oracle
        Universal Work Queue. Successful attacks of this vulnerability can
        result in unauthorized creation, deletion or modification access to
        critical data or all Oracle Universal Work Queue accessible data as
        well as unauthorized access to critical data or complete access to
        all Oracle Universal Work Queue accessible data.
         Affects:
         o Oracle Universal Work Queue 12.1.1-12.1.3, 12.2.3-12.2.10
        
        CVE-2021-2474
          8.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 12.1.1-12.1.3. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Web Analytics. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle Web
        Analytics accessible data as well as unauthorized access to critical
        data or complete access to all Oracle Web Analytics accessible data.
         Affects:
         o Oracle Web Analytics 12.1.1-12.1.3
        
        CVE-2021-35582
          6.5 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
        Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Applications Manager.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle Applications
        Manager, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Applications
        Manager accessible data as well as unauthorized read access to a
        subset of Oracle Applications Manager accessible data and
        unauthorized ability to cause a partial denial of service (partial
        DOS) of Oracle Applications Manager.
         Affects:
         o Oracle Applications Manager 12.1.3, 12.2.3-12.2.10
        
        CVE-2021-35580
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Applications Manager.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle Applications
        Manager, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Applications
        Manager accessible data as well as unauthorized read access to a
        subset of Oracle Applications Manager accessible data.
         Affects:
         o Oracle Applications Manager 12.1.3, 12.2.3-12.2.10
        
        CVE-2021-2477
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Applications Framework.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        Applications Framework.
         Affects:
         o Oracle Applications Framework 12.1.3, 12.2.3-12.2.10
        
        CVE-2021-35554
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 12.1.1-12.1.3 and
        12.2.3-12.2.10. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Trade Management. Successful attacks of this vulnerability can
        result in unauthorized read access to a subset of Oracle Trade
        Management accessible data.
         Affects:
         o Oracle Trade Management 12.1.1-12.1.3, 12.2.3-12.2.10
        
        CVE-2021-35569
          4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10.
        Easily exploitable vulnerability allows high privileged attacker with
        network access via HTTP to compromise Oracle Applications Manager.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Applications
        Manager accessible data.
         Affects:
         o Oracle Applications Manager 12.1.3, 12.2.3-12.2.10
        
        CVE-2021-35581
          4.7 AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N
        Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Applications Manager.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle Applications
        Manager, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Applications
        Manager accessible data.
         Affects:
         o Oracle Applications Manager 12.1.3, 12.2.3-12.2.10
        
        CVE-2021-35611
          4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are 12.1.1-12.1.3 and
        12.2.3-12.2.10. Easily exploitable vulnerability allows low
        privileged attacker with network access via HTTP to compromise Oracle
        Sales Offline. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a partial denial of service (partial
        DOS) of Oracle Sales Offline.
         Affects:
         o Oracle Sales Offline 12.1.1-12.1.3, 12.2.3-12.2.10
        


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2021
            https://www.oracle.com/security-alerts/cpuoct2021.html

        [2] Text Form of Oracle Critical Patch Update - October 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuoct2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YbQ4
-----END PGP SIGNATURE-----