-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0116
          Multiple vulnerabilities have been identified in Oracle
                       Health Sciences Applications
                               18 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Health Sciences Applications
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Existing Account      
                      Access Confidential Data        -- Existing Account      
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-2629 CVE-2016-1000031 
Member content until: Saturday, May 18 2019
Reference:            ESB-2018.0636
                      ESB-2018.0069
                      ESB-2018.1052
                      ESB-2019.0408

OVERVIEW

        Multiple vulnerabilities have been identified in:
         o Oracle Health Sciences Data Management Workbench, version 2.4.8
         o Oracle Healthcare Master Person Index, versions 3.0, 4.0 [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 2 new security fixes for Oracle
        Health Sciences Applications. 1 of these vulnerabilities may be
        remotely exploitable without authentication, i.e., may be exploited
        over a network without requiring user credentials." [1]
        
        "CVE-2016-1000031
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in takeover of the affected
        system.
         Affects:
         o Oracle Healthcare Master Person Index 3.0, 4.0
        
        CVE-2019-2629
          5.4 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of the affected system's accessible
        data as well as unauthorized read access to a subset of the affected
        system's accessible data.
         Affects:
         o Oracle Health Sciences Data Management Workbench 2.4.8" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2019
            https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

        [2] Text Form of Oracle Critical Patch Update - April 2019 Risk
            Matrices
            https://www.oracle.com/technetwork/security-advisory/cpuapr2019verbose-5072824.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXLe6gGaOgq3Tt24GAQhaAA/6AgrPzPshCHfFbY3Fpw83oT/zaMUFBCNq
OzmsrFBqtJ6rPDGghnDzU9ekssi/5UDQe/BH6pFrlis4YzG8K0xV/ZYROJBvfyll
Q7AOLGe476Q9mgu1MYVxDGoRuU08ENxvg+77cQsqB5IS3jJhrhhocIhyhdfvV7DF
B7cQkSyM/UAkOCKazv8N/cEdwDbGTwXX++3AXtGsQ488LeiOY/cqLzjXo3UlUlPg
DCx8i9ViwyDRh5N3BEU/njppW9EPaka/o1sb2tAKezUv/enVjdhWCmGR2eUS610S
vLROopROu4AjxUQ0GiiQLiMIs0YlgPP8E2pnRWJGU/uarX/olLkFVVLiJNLvam4C
8cmcnsSpMZUE8PKPw2/h7hvd2XbPYNQ9ZWjVEPwqV3XwanAsjZrmeWUdqSGrkV3y
ww2CNogQZ9vr5TrNWx4u8EL73KdHyiaZMO+gC73sR0ag+yOBxsaxe68F9Brme8q+
qHgH9X6d2morAkX/zeb22q6fcGZbjeiH+P1FfboIxf8VCq6SUaJ/SN5F9Viq2sAw
i+yk2rln4q3HZIINzh6W35IGPk85lP/DiWMNZFBLdBupHnGuBzM5uLJrQ0RncyM4
LCiLe6hmcKeo0jqe+LUdff50oE/xwMYTWGD276SPPTfDS9QCxlVHda3sP1aEwwud
kTuyEtfmXqk=
=etFr
-----END PGP SIGNATURE-----