-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0113
          Multiple vulnerabilities have been identified in Oracle
                      Financial Services Applications
                               18 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Financial Services Applications
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                      Modify Arbitrary Files          -- Remote with User Interaction
                      Access Confidential Data        -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2018-11775 CVE-2018-1258 CVE-2016-1000031
                      CVE-2015-9251  
Member content until: Saturday, May 18 2019
Reference:            ASB-2019.0109
                      ASB-2019.0019
                      ESB-2019.1299
                      ESB-2018.2146

OVERVIEW

        Multiple vulnerabilities have been identified in:
         o Oracle Banking Platform, versions 2.4.0, 2.4.1, 2.5.0, 2.6.0
         o Oracle Financial Services Analytical Applications
           Infrastructure, versions 7.3.3 - 7.3.5, 8.0.0 - 8.0.7
         o Oracle Financial Services Asset Liability Management, versions
           8.0.4 - 8.0.7
         o Oracle Financial Services Data Integration Hub, versions 8.0.5
           - 8.0.7
         o Oracle Financial Services Funds Transfer Pricing, versions
           8.0.4 - 8.0.7
         o Oracle Financial Services Hedge Management and IFRS Valuations,
           versions 8.0.4 - 8.0.7
         o Oracle Financial Services Liquidity Risk Management, versions
           8.0.2 - 8.0.6
         o Oracle Financial Services Loan Loss Forecasting and
           Provisioning, versions 8.0.2 - 8.0.7
         o Oracle Financial Services Market Risk Measurement and
           Management, versions 8.0.5, 8.0.6
         o Oracle Financial Services Profitability Management, versions
           8.0.4 - 8.0.6
         o Oracle Financial Services Reconciliation Framework, versions
           8.0.5, 8.0.6
         o Oracle FLEXCUBE Private Banking, versions 2.0.0.0, 2.2.0.1,
           12.0.1.0, 12.0.3.0, 12.1.0.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 14 new security fixes for Oracle
        Financial Services Applications. 13 of these vulnerabilities may be
        remotely exploitable without authentication, i.e., may be exploited
        over a network without requiring user credentials." [1]
        
        "CVE-2016-1000031
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in takeover of the affected
        system.
         Affects:
         o Oracle Banking Platform 2.4.0, 2.4.1, 2.5.0, 2.6.0
         o Oracle FLEXCUBE Private Banking 2.0.0.0, 2.2.0.1, 12.0.1.0,
           12.0.3.0, 12.1.0.0
        
        CVE-2018-1258
          8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in takeover of the affected
        system.
         Affects:
         o Oracle FLEXCUBE Private Banking 2.0.0.0, 2.2.0.1, 12.0.1.0,
           12.0.3.0, 12.1.0.0
        
        CVE-2018-11775
          6.8 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise the affected system.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all the affected system's accessible data as well as
        unauthorized access to critical data or complete access to all the
        affected system's accessible data.
         Affects:
         o Oracle FLEXCUBE Private Banking 2.0.0.0, 2.2.0.1, 12.0.1.0,
           12.0.3.0, 12.1.0.0
        
        CVE-2015-9251
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in the affected system,
        attacks may significantly impact additional products. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of the affected system's accessible
        data as well as unauthorized read access to a subset of the affected
        system's accessible data.
         Affects:
         o Oracle Financial Services Analytical Applications
           Infrastructure 7.3.3-7.3.5, 8.0.0-8.0.7
         o Oracle Financial Services Asset Liability Management
           8.0.4-8.0.7
         o Oracle Financial Services Data Integration Hub 8.0.5-8.0.7
         o Oracle Financial Services Funds Transfer Pricing 8.0.4-8.0.7
         o Oracle Financial Services Hedge Management and IFRS Valuations
           8.0.4-8.0.7
         o Oracle Financial Services Liquidity Risk Management 8.0.2-8.0.6
         o Oracle Financial Services Loan Loss Forecasting and
           Provisioning 8.0.2-8.0.7
         o Oracle Financial Services Market Risk Measurement and
           Management 8.0.5, 8.0.6
         o Oracle Financial Services Profitability Management 8.0.4-8.0.6
         o Oracle Financial Services Reconciliation Framework 8.0.5, 8.0.6" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2019
            https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

        [2] Text Form of Oracle Critical Patch Update - April 2019 Risk
            Matrices
            https://www.oracle.com/technetwork/security-advisory/cpuapr2019verbose-5072824.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DdZu
-----END PGP SIGNATURE-----