-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0023
          Multiple vulnerabilities have been identified in Oracle
                       Health Sciences Applications
                              16 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Health Sciences Applications
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Existing Account            
                      Modify Arbitrary Files          -- Remote with User Interaction
                      Delete Arbitrary Files          -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-2432 CVE-2019-2431 CVE-2019-2430
                      CVE-2018-1258 CVE-2015-9251 
Member content until: Friday, February 15 2019
Reference:            ASB-2019.0019
                      ASB-2019.0017
                      ASB-2019.0012

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Argus Safety, versions 8.1, 8.2
         o Oracle Health Sciences Information Manager, version 3.0
         o Oracle Healthcare Foundation, versions 7.1, 7.2
         o Oracle Healthcare Master Person Index, versions 3.0, 4.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 6 new security fixes for Oracle
        Health Sciences Applications.   2 of these vulnerabilities may be
        remotely exploitable without authentication,  i.e., may be exploited
        over a network without requiring user credentials." [1]
        AppendixHCAR
        
        "CVE-2018-1258
        
        8.8
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 3.0. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Health Sciences Information Manager.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Health Sciences Information Manager.
        
        CVE-2018-1258
        
        8.8
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 3.0. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Health Sciences Information Manager.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Health Sciences Information Manager.
        
        CVE-2019-2430
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 8.1 and  8.2. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Argus Safety.  Successful
        attacks of this vulnerability can result in  unauthorized access to
        critical data or complete access to all Oracle Argus Safety
        accessible data.
        
        CVE-2019-2431
        
        6.1
        
        AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N
        
        Supported versions that are affected are 8.1 and  8.2. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Argus Safety.  Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in Oracle Argus Safety,
        attacks may significantly impact additional products. Successful
        attacks of this vulnerability can result in  unauthorized creation,
        deletion or modification access to critical data or all Oracle Argus
        Safety accessible data.
        
        CVE-2015-9251
        
        6.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        
        Supported versions that are affected are 7.1 and  7.2. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Healthcare Foundation.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle Healthcare
        Foundation, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in  unauthorized
        update, insert or delete access to some of Oracle Healthcare
        Foundation accessible data as well as  unauthorized read access to a
        subset of Oracle Healthcare Foundation accessible data.
        
        CVE-2019-2432
        
        4.9
        
        AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N
        
        Supported versions that are affected are 8.1 and  8.2. Difficult to
        exploit vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Argus Safety.  While the
        vulnerability is in Oracle Argus Safety, attacks may significantly
        impact additional products.  Successful attacks of this vulnerability
        can result in  unauthorized update, insert or delete access to some
        of Oracle Argus Safety accessible data as well as  unauthorized read
        access to a subset of Oracle Argus Safety accessible data." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2019
            https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html

        [2] Text Form of Oracle Critical Patch Update - January 2019 Risk
            Matrices
            https://www.oracle.com/technetwork/security-advisory/cpujan2019verbose-5072807.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EEUR
-----END PGP SIGNATURE-----