-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0287
          Multiple vulnerabilities have been identified in Oracle
                      Financial Services Applications
                              16 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Financial Services Applications
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                      Modify Arbitrary Files          -- Remote with User Interaction
                      Access Confidential Data        -- Existing Account            
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-14379 CVE-2019-11358 CVE-2019-3019
                      CVE-2019-2980 CVE-2019-2979 
Member content until: Friday, November 15 2019
Reference:            ASB-2019.0217
                      ASB-2019.0208
                      ESB-2019.3836
                      ESB-2019.3809

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Banking Digital Experience, versions 18.1, 18.2, 18.3,
           19.1
         o Oracle Banking Platform, versions 2.4.0, 2.4.1, 2.5.0, 2.6.0,
           2.6.1, 2.7.0, 2.7.1
         o Oracle Financial Services Analytical Applications
           Infrastructure, versions 8.0.2-8.0.8
         o Oracle Financial Services Enterprise Financial Performance
           Analytics, versions 8.0.6, 8.0.7
         o Oracle Financial Services Retail Performance Analytics,
           versions 8.0.6, 8.0.7
         o Oracle FLEXCUBE Direct Banking, versions 12.0.2, 12.0.3 [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 7 new security patches for
        Oracle Financial Services Applications. 4 of these vulnerabilities
        may be remotely exploitable without authentication, i.e., may be
        exploited over a network without requiring user credentials." [1]
        [WARNING] Found details of CVE vary depending upon products
        
        "CVE-2019-14379
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Platform.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Banking Platform.
         Affects:
         o Oracle Banking Platform 2.4.0, 2.4.1, 2.5.0, 2.6.0, 2.6.1,
           2.7.0, 2.7.1
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.2-8.0.8
        
        CVE-2019-2980
          6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle FLEXCUBE Direct Banking.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle FLEXCUBE
        Direct Banking accessible data.
         Affects:
         o Oracle FLEXCUBE Direct Banking 12.0.2, 12.0.3
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2019-11358
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Financial Services
        Enterprise Financial Performance Analytics. Successful attacks
        require human interaction from a person other than the attacker and
        while the vulnerability is in Oracle Financial Services Enterprise
        Financial Performance Analytics, attacks may significantly impact
        additional products. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle Financial Services Enterprise Financial Performance Analytics
        accessible data as well as unauthorized read access to a subset of
        Oracle Financial Services Enterprise Financial Performance Analytics
        accessible data.
         Affects:
         o Oracle Financial Services Enterprise Financial Performance
           Analytics 8.0.6, 8.0.7
         o Oracle Financial Services Retail Performance Analytics 8.0.6,
           8.0.7
        
        CVE-2019-2979
          5.7 AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle FLEXCUBE Direct Banking.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle FLEXCUBE Direct Banking accessible data.
         Affects:
         o Oracle FLEXCUBE Direct Banking 12.0.2, 12.0.3
        
        CVE-2019-3019
          5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Banking Digital
        Experience. Successful attacks require human interaction from a
        person other than the attacker and while the vulnerability is in
        Oracle Banking Digital Experience, attacks may significantly impact
        additional products. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle Banking Digital Experience accessible data as well as
        unauthorized read access to a subset of Oracle Banking Digital
        Experience accessible data.
         Affects:
         o Oracle Banking Digital Experience 18.1, 18.2, 18.3, 19.1" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2019
            https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

        [2] Text Form of Oracle Critical Patch Update - October 2019 Risk
            Matrices
            https://www.oracle.com/technetwork/security-advisory/cpuoct2019verbose-5072833.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TrAM
-----END PGP SIGNATURE-----