-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2017.0050
            Security Advisory: Oracle Hospitality Applications
                               20 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Hospitality Applications
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Modify Arbitrary Files   -- Remote with User Interaction
                      Denial of Service        -- Existing Account            
                      Access Confidential Data -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2017-3574 CVE-2017-3573 CVE-2017-3569
                      CVE-2017-3568 CVE-2017-3560 CVE-2017-3552
Member content until: Saturday, May 20 2017

OVERVIEW

        Multiple vulnerabilities have been identified in Oracle Hospitality
        OPERA 5 Property Services, version(s) 5.4.0.x, 5.4.1.x, 5.4.2.x, 
        5.4.3.x, 5.5.0.x, 5.5.1.x. [1]


IMPACT

        The vendor has provided the following information:
        
        "CVE-2017-3574 7.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Hospitality OPERA 5 
        Property Services. Successful attacks of this vulnerability can 
        result in unauthorized access to critical data or complete access to
        all Oracle Hospitality OPERA 5 Property Services accessible data as
        well as unauthorized update, insert or delete access to some of 
        Oracle Hospitality OPERA 5 Property Services accessible data.
        
        CVE-2017-3568 6.5 AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:L
        Difficult to exploit vulnerability allows unauthenticated attacker 
        with logon to the infrastructure where Oracle Hospitality OPERA 5 
        Property Services executes to compromise Oracle Hospitality OPERA 5
        Property Services. Successful attacks require human interaction from
        a person other than the attacker. Successful attacks of this 
        vulnerability can result in unauthorized creation, deletion or 
        modification access to critical data or all Oracle Hospitality OPERA
        5 Property Services accessible data as well as unauthorized access 
        to critical data or complete access to all Oracle Hospitality OPERA
        5 Property Services accessible data and unauthorized ability to 
        cause a partial denial of service (partial DOS) of Oracle 
        Hospitality OPERA 5 Property Services.
        
        CVE-2017-3573 6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via HTTP to compromise Oracle Hospitality OPERA
        5 Property Services. Successful attacks require human interaction 
        from a person other than the attacker and while the vulnerability is
        in Oracle Hospitality OPERA 5 Property Services, attacks may 
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete 
        access to some of Oracle Hospitality OPERA 5 Property Services 
        accessible data as well as unauthorized read access to a subset of 
        Oracle Hospitality OPERA 5 Property Services accessible data.
        
        CVE-2017-3569 5.4 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Hospitality OPERA 5 
        Property Services. Successful attacks of this vulnerability can 
        result in unauthorized update, insert or delete access to some of 
        Oracle Hospitality OPERA 5 Property Services accessible data as well
        as unauthorized read access to a subset of Oracle Hospitality OPERA
        5 Property Services accessible data.
        
        CVE-2017-3552 4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Hospitality OPERA 5 
        Property Services. Successful attacks of this vulnerability can 
        result in unauthorized read access to a subset of Oracle Hospitality
        OPERA 5 Property Services accessible data.
        
        CVE-2017-3560 4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Hospitality OPERA 5 
        Property Services. Successful attacks of this vulnerability can 
        result in unauthorized read access to a subset of Oracle Hospitality
        OPERA 5 Property Services accessible data."[2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly 
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of 
        successful attack by blocking network protocols required by an 
        attack. For attacks that require certain privileges or access to 
        certain packages, removing the privileges or the ability to access 
        the packages from users that do not need the privileges may help 
        reduce the risk of successful attack. Both approaches may break 
        application functionality, so Oracle strongly recommends that 
        customers test changes on non-production systems. Neither approach 
        should be considered a long-term solution as neither corrects the 
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2017
            http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html

        [2] Text Form of Oracle Critical Patch Update - April 2017 Risk
            Matrices
            https://www.oracle.com/technetwork/topics/security/cpuapr2017verbose-3236619.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWPhF14x+lLeg9Ub1AQj2mxAAoflAuPC5OXhDGsI780keDRTsmCMgcs9H
6UgSDT0ofvFz7JOjEzlnKUcC+Ox0lHKwqBSMF22IABD14bMTQwAhH7PsXE63Wxk4
vtiEq4Nq1sMNQcifzdx7RyssZWWIzF9JCNsIvQbhN+gASgRRmGLUmpzNmu7KSWrB
V8wokiZFNIzNT75v/q3yvGZLjpSlxythsRynbShXLtGVm0C7k2hjBSMI1slYXWuW
BbpRveqxV/2MrW5Nyc647BditXVJVi+ruISddQgcPygGmxB+zjahvRpDbveF2w4o
gfy6HowyAjfhORjES6FNvxNEl3SeLF/SaK8k1gvCypLrfRijCtiKaotEM6mZmoaX
EYXuRScRVC61n6DFlO/l68G9iqGomIAdl7OXJ6HUANJsMmCbjWC2DfXuEtHT+pl1
zX4eWrDuOwBJfTp3Zn7fbELAtYs9jBpCdE9jlon+NnV6bLwUFda95wFCSzUEbB6A
vy/d9BiAO7BGBYtKnRycBLpXlH23cam3AHmPuPy/aIXUOIesS0U3b7MJTTlfwzbz
SDA+RjWbPIZzGfGqzVEr2V32CIGJD0R1osx5jNH9NkGCdPhrHM95VGK3EPmoP6S8
aPTRLqzVPISajfu6vnx5Rps0y+gZqHhf1RA8zaHVYe9QW+y0ngphrgo+bDNUAZp3
FEl6EC1O6hk=
=Z/Vf
-----END PGP SIGNATURE-----