-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0291
          Multiple vulnerabilities have been identified in Oracle
                       Health Sciences Applications
                              16 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Health Sciences Applications
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Modify Arbitrary Files   -- Remote with User Interaction
                      Access Confidential Data -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-11358  
Member content until: Friday, November 15 2019
Reference:            ASB-2019.0287
                      ASB-2019.0286
                      ESB-2019.3809
                      ESB-2019.3808

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Healthcare Foundation, versions 7.1.1, 7.2.2
         o Oracle Healthcare Translational Research, versions 3.1.0,
           3.2.1, 3.3.1 [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 2 new security patches for
        Oracle Health Sciences Applications. Both of these vulnerabilities
        may be remotely exploitable without authentication, i.e., may be
        exploited over a network without requiring user credentials." [1]
        
        "CVE-2019-11358
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Healthcare Foundation.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle Healthcare
        Foundation, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Healthcare
        Foundation accessible data as well as unauthorized read access to a
        subset of Oracle Healthcare Foundation accessible data.
         Affects:
         o Oracle Healthcare Foundation 7.1.1, 7.2.2
         o Oracle Healthcare Translational Research 3.1.0, 3.2.1, 3.3.1" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2019
            https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

        [2] Text Form of Oracle Critical Patch Update - October 2019 Risk
            Matrices
            https://www.oracle.com/technetwork/security-advisory/cpuoct2019verbose-5072833.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wssl
-----END PGP SIGNATURE-----