-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0217
                  Oracle Financial Services Applications
                               17 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Financial Services Applications
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Remote/Unauthenticated
                      Denial of Service               -- Remote/Unauthenticated
                      Access Confidential Data        -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-11358 CVE-2019-2847 CVE-2019-2846
                      CVE-2019-2845 CVE-2019-2843 CVE-2019-2841
                      CVE-2019-2840 CVE-2019-2839 CVE-2019-2823
                      CVE-2019-2794 CVE-2019-2793 CVE-2019-2790
                      CVE-2019-2754 CVE-2019-2744 CVE-2019-2736
                      CVE-2018-19362 CVE-2018-17197 CVE-2018-15756
                      CVE-2018-8039 CVE-2017-14735 CVE-2016-1000031
                      CVE-2014-0114  
Member content until: Friday, August 16 2019
Reference:            ASB-2019.0207
                      ASB-2019.0205
                      ESB-2019.2641
                      ESB-2019.2630

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Banking Platform, versions 2.4.0 - 2.7.1
         o Oracle Financial Services - Regulatory Reporting for Reserve
           Bank of India - Lombard Risk Integration Pack, version 8.0.7
         o Oracle Financial Services - Regulatory Reporting for US Federal
           Reserve - Lombard Risk Integration Pack, versions 8.0.4 - 8.0.7
         o Oracle Financial Services Analytical Applications
           Infrastructure, versions 7.3.3 - 7.3.5, 8.0.2 - 8.0.8
         o Oracle Financial Services Analytical Applications
           Reconciliation Framework, versions 8.0.4 - 8.0.7
         o Oracle Financial Services Asset Liability Management, versions
           8.0.4 - 8.0.7
         o Oracle Financial Services Basel Regulatory Capital Basic,
           versions 8.0.4 - 8.0.7
         o Oracle Financial Services Basel Regulatory Capital Internal
           Ratings Based Approach, versions 8.0.4 - 8.0.7
         o Oracle Financial Services Data Foundation, versions 8.0.4 -
           8.0.8
         o Oracle Financial Services Data Integration Hub, versions 8.0.5
           - 8.0.7
         o Oracle Financial Services Funds Transfer Pricing, versions
           8.0.4 - 8.0.7
         o Oracle Financial Services Hedge Management and IFRS Valuations,
           versions 8.0.4 - 8.0.7
         o Oracle Financial Services Institutional Performance Analytics,
           versions 8.0.4 - 8.0.7
         o Oracle Financial Services Liquidity Risk Management, versions
           8.0.1, 8.0.2, 8.0.4, 8.0.5, 8.0.6
         o Oracle Financial Services Liquidity Risk Measurement and
           Management, versions 8.0.7, 8.0.8
         o Oracle Financial Services Loan Loss Forecasting and
           Provisioning, versions 8.0.2 - 8.0.7
         o Oracle Financial Services Market Risk Measurement and
           Management, versions 8.0.5, 8.0.6, 8.0.8
         o Oracle Financial Services Price Creation and Discovery,
           versions 8.0.4 - 8.0.7
         o Oracle Financial Services Profitability Management, versions
           8.0.4 - 8.0.7
         o Oracle Financial Services Regulatory Reporting for European
           Banking Authority, versions 8.0.6, 8.0.7
         o Oracle Financial Services Regulatory Reporting for European
           Banking Authority - Integration Pack for Lombard Risk, versions
           8.0.6, 8.0.7
         o Oracle Financial Services Regulatory Reporting for US Federal
           Reserve, versions 8.0.4 - 8.0.7
         o Oracle Financial Services Retail Customer Analytics, versions
           8.0.4 - 8.0.6
         o Oracle Financial Services Revenue Management and Billing,
           versions 2.4.0.0, 2.4.0.1
         o Oracle FLEXCUBE Core Banking, versions 5.2.0, 11.6.0, 11.7.0,
           11.8.0
         o Oracle FLEXCUBE Enterprise Limits and Collateral Management,
           versions 12.0, 12.1
         o Oracle FLEXCUBE Investor Servicing, versions 12.0.1, 12.0.3,
           12.0.4, 12.1.0, 12.3.0, 12.4.0, 14.0.0, 14.1.0
         o Oracle FLEXCUBE Private Banking, versions 12.0.1, 12.0.3,
           12.1.0
         o Oracle FLEXCUBE Universal Banking, versions 12.0.1 - 12.0.3,
           12.1.0 - 12.4.0, 14.0.0 - 14.2.0
         o Oracle Insurance Allocation Manager for Enterprise
           Profitability, version 8.0.8
         o Oracle Insurance Data Foundation, versions 8.0.4 - 8.0.7
         o Oracle Insurance IFRS 17 Analyzer, versions 8.0.6, 8.0.7
         o Oracle Insurance Performance Insight, version 8.0.7
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 60 new security fixes for Oracle
        Financial Services Applications. 50 of these vulnerabilities may be
        remotely exploitable without authentication, i.e., may be exploited
        over a network without requiring user credentials." [1]
        
        "CVE-2018-19362
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in takeover of the affected
        system.
         Affects:
         o Oracle Banking Platform 2.4.0-2.7.1
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.2-8.0.8
         o Oracle Financial Services Funds Transfer Pricing 8.0.6-8.0.7
         o Oracle Financial Services Institutional Performance Analytics
           8.0.4-8.0.7
         o Oracle Financial Services Price Creation and Discovery
           8.0.4-8.0.7
         o Oracle Financial Services Profitability Management 8.0.4-8.0.7
         o Oracle Financial Services Retail Customer Analytics 8.0.4-8.0.6
         o Oracle Insurance Allocation Manager for Enterprise
           Profitability 8.0.8
         o Oracle Insurance Performance Insight 8.0.7
        
        CVE-2016-1000031
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in takeover of the affected
        system.
         Affects:
         o Oracle FLEXCUBE Core Banking 5.2.0, 11.6.0, 11.7.0, 11.8.0
         o Oracle FLEXCUBE Enterprise Limits and Collateral Management
           12.0, 12.1
         o Oracle FLEXCUBE Universal Banking 12.0.1-12.0.3, 12.1.0
        
        CVE-2019-2841
          8.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all the affected
        system's accessible data as well as unauthorized access to critical
        data or complete access to all the affected system's accessible data.
         Affects:
         o Oracle FLEXCUBE Investor Servicing 12.0.1, 12.0.3, 12.0.4,
           12.1.0, 12.3.0, 12.4.0, 14.0.0, 14.1.0
        
        CVE-2018-8039
          8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise the affected system.
        Successful attacks of this vulnerability can result in takeover of
        the affected system.
         Affects:
         o Oracle FLEXCUBE Private Banking 12.0.1, 12.0.3, 12.1.0
        
        CVE-2019-2754
          8.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all the affected
        system's accessible data as well as unauthorized access to critical
        data or complete access to all the affected system's accessible data.
         Affects:
         o Oracle FLEXCUBE Universal Banking 12.0.1-12.0.3, 12.1.0-12.4.0,
           14.0.0-14.2.0
        
        CVE-2018-15756
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of the
        affected system.
         Affects:
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.2-8.0.8
         o Oracle FLEXCUBE Private Banking 12.0.1, 12.0.3, 12.1.0
        
        CVE-2014-0114
          7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of the affected system's accessible
        data as well as unauthorized read access to a subset of the affected
        system's accessible data and unauthorized ability to cause a partial
        denial of service (partial DOS) of the affected system.
         Affects:
         o Oracle Insurance IFRS 17 Analyzer 8.0.6, 8.0.7
        
        CVE-2018-17197
          6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of the affected system.
         Affects:
         o Oracle FLEXCUBE Private Banking 12.0.1, 12.0.3, 12.1.0
        
        CVE-2019-11358
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in the affected system,
        attacks may significantly impact additional products. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of the affected system's accessible
        data as well as unauthorized read access to a subset of the affected
        system's accessible data.
         Affects:
         o Oracle Banking Platform 2.4.0-2.7.1
         o Oracle Financial Services - Regulatory Reporting for Reserve
           Bank of India - Lombard Risk Integration Pack 8.0.7
         o Oracle Financial Services - Regulatory Reporting for US Federal
           Reserve - Lombard Risk Integration Pack 8.0.4-8.0.7
         o Oracle Financial Services Analytical Applications
           Infrastructure 7.3.3-7.3.5, 8.0.2-8.0.8
         o Oracle Financial Services Analytical Applications
           Reconciliation Framework 8.0.4-8.0.7
         o Oracle Financial Services Asset Liability Management
           8.0.4-8.0.7
         o Oracle Financial Services Basel Regulatory Capital Basic
           8.0.4-8.0.7
         o Oracle Financial Services Basel Regulatory Capital Internal
           Ratings Based Approach 8.0.4-8.0.7
         o Oracle Financial Services Data Foundation 8.0.4-8.0.8
         o Oracle Financial Services Data Integration Hub 8.0.5-8.0.7
         o Oracle Financial Services Funds Transfer Pricing 8.0.4-8.0.7
         o Oracle Financial Services Hedge Management and IFRS Valuations
           8.0.4-8.0.7
         o Oracle Financial Services Institutional Performance Analytics
           8.0.4-8.0.7
         o Oracle Financial Services Liquidity Risk Management 8.0.1,
           8.0.2, 8.0.4, 8.0.5, 8.0.6
         o Oracle Financial Services Liquidity Risk Measurement and
           Management 8.0.7, 8.0.8
         o Oracle Financial Services Loan Loss Forecasting and
           Provisioning 8.0.2-8.0.7
         o Oracle Financial Services Market Risk Measurement and
           Management 8.0.5, 8.0.6, 8.0.8
         o Oracle Financial Services Price Creation and Discovery
           8.0.4-8.0.7
         o Oracle Financial Services Profitability Management 8.0.4-8.0.7
         o Oracle Financial Services Regulatory Reporting for European
           Banking Authority 8.0.6, 8.0.7
         o Oracle Financial Services Regulatory Reporting for European
           Banking Authority - Integration Pack for Lombard Risk 8.0.6,
           8.0.7
         o Oracle Financial Services Regulatory Reporting for US Federal
           Reserve 8.0.4-8.0.7
         o Oracle Financial Services Retail Customer Analytics 8.0.4-8.0.6
         o Oracle Financial Services Revenue Management and Billing
           2.4.0.0, 2.4.0.1
         o Oracle Insurance Allocation Manager for Enterprise
           Profitability 8.0.8
         o Oracle Insurance Data Foundation 8.0.4-8.0.7
         o Oracle Insurance IFRS 17 Analyzer 8.0.6, 8.0.7
         o Oracle Insurance Performance Insight 8.0.7
        
        CVE-2017-14735
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in the affected system,
        attacks may significantly impact additional products. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of the affected system's accessible
        data as well as unauthorized read access to a subset of the affected
        system's accessible data.
         Affects:
         o Oracle FLEXCUBE Core Banking 5.2.0, 11.6.0, 11.7.0, 11.8.0
        
        CVE-2019-2736
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in the affected system,
        attacks may significantly impact additional products. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of the affected system's accessible
        data as well as unauthorized read access to a subset of the affected
        system's accessible data.
         Affects:
         o Oracle FLEXCUBE Investor Servicing 12.0.1, 12.0.3, 12.0.4,
           12.1.0, 12.3.0, 12.4.0, 14.0.0, 14.1.0
        
        CVE-2019-2744
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in the affected system,
        attacks may significantly impact additional products. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of the affected system's accessible
        data as well as unauthorized read access to a subset of the affected
        system's accessible data.
         Affects:
         o Oracle FLEXCUBE Universal Banking 12.0.1-12.0.3, 12.1.0-12.4.0,
           14.0.0-14.2.0
        
        CVE-2019-2847
          5.7 AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all the
        affected system's accessible data.
         Affects:
         o Oracle FLEXCUBE Investor Servicing 12.0.1, 12.0.3, 12.0.4,
           12.1.0, 12.3.0, 12.4.0, 14.0.0, 14.1.0
        
        CVE-2019-2840
          5.7 AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all the
        affected system's accessible data.
         Affects:
         o Oracle FLEXCUBE Universal Banking 12.0.1-12.0.3, 12.1.0-12.4.0,
           14.0.0-14.2.0
        
        CVE-2019-2823
          5.4 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of the affected system's accessible
        data as well as unauthorized read access to a subset of the affected
        system's accessible data.
         Affects:
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.5-8.0.8
        
        CVE-2019-2843
          5.4 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of the affected system's accessible
        data as well as unauthorized read access to a subset of the affected
        system's accessible data.
         Affects:
         o Oracle FLEXCUBE Investor Servicing 12.0.1, 12.0.3, 12.0.4,
           12.1.0, 12.3.0, 12.4.0, 14.0.0, 14.1.0
        
        CVE-2019-2790
          5.4 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of the affected system's accessible
        data as well as unauthorized read access to a subset of the affected
        system's accessible data.
         Affects:
         o Oracle FLEXCUBE Universal Banking 12.0.1-12.0.3, 12.1.0-12.4.0,
           14.0.0-14.2.0
        
        CVE-2019-2846
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized read access
        to a subset of the affected system's accessible data.
         Affects:
         o Oracle FLEXCUBE Investor Servicing 12.0.1, 12.0.3, 12.0.4,
           12.1.0, 12.3.0, 12.4.0, 14.0.0, 14.1.0
        
        CVE-2019-2794
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized read access
        to a subset of the affected system's accessible data.
         Affects:
         o Oracle FLEXCUBE Universal Banking 12.0.1-12.0.3, 12.1.0-12.4.0,
           14.0.0-14.2.0
        
        CVE-2019-2839
          5.3 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
        Difficult to exploit vulnerability allows low privileged attacker
        with network access via HTTP to compromise the affected system.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all the affected
        system's accessible data.
         Affects:
         o Oracle FLEXCUBE Universal Banking 12.1.0-12.4.0, 14.0.0-14.2.0
        
        CVE-2019-2845
          3.5 AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a partial denial of service (partial
        DOS) of the affected system.
         Affects:
         o Oracle FLEXCUBE Investor Servicing 12.0.1, 12.0.3, 12.0.4,
           12.1.0, 12.3.0, 12.4.0, 14.0.0, 14.1.0
        
        CVE-2019-2793
          3.5 AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a partial denial of service (partial
        DOS) of the affected system.
         Affects:
         o Oracle FLEXCUBE Universal Banking 12.0.1-12.0.3, 12.1.0-12.4.0,
           14.0.0-14.2.0" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2019
            https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

        [2] Text Form of Oracle Critical Patch Update - July 2019 Risk Matrices
            https://www.oracle.com/technetwork/security-advisory/cpujul2019verbose-5072838.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EMK3
-----END PGP SIGNATURE-----