-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0299
Multiple vulnerabilities have been identified in Oracle Retail Applications
                              17 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Retail Applications
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                      Modify Arbitrary Files          -- Remote with User Interaction
                      Denial of Service               -- Remote/Unauthenticated      
                      Access Confidential Data        -- Remote/Unauthenticated      
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-14379 CVE-2019-12086 CVE-2019-11358
                      CVE-2019-10247 CVE-2019-2896 CVE-2019-2884
                      CVE-2019-2883 CVE-2019-2872 CVE-2019-0232
                      CVE-2018-19362 CVE-2018-15756 CVE-2018-3300
Member content until: Friday, November 15 2019
Reference:            ASB-2019.0292
                      ASB-2019.0291
                      ESB-2019.3836
                      ESB-2019.3809

OVERVIEW

        ultiple vulnerabilities have been identified in :
         o MICROS Relate CRM Software, versions 7.1.0, 11.4, 15.0.0,
           16.0.0, 17.0.0, 18.0.0
         o MICROS Retail XBRi Loss Prevention, version 10.8.3
         o Oracle Retail Customer Insights, versions 15.0, 16.0
         o Oracle Retail Customer Management and Segmentation Foundation,
           version 17.0
         o Oracle Retail Integration Bus, versions 15.0, 16.0
         o Oracle Retail Xstore Office, version 7.1
         o Oracle Retail Xstore Point of Service, versions 7.1, 15.0,
           16.0, 17.0, 17.0.3, 18.0, 18.0.1, 19.0.0 [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 12 new security patches for
        Oracle Retail Applications. 9 of these vulnerabilities may be
        remotely exploitable without authentication, i.e., may be exploited
        over a network without requiring user credentials." [1]
        
        "CVE-2018-19362
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise MICROS Retail XBRi Loss
        Prevention. Successful attacks of this vulnerability can result in
        takeover of MICROS Retail XBRi Loss Prevention.
         Affects:
         o MICROS Retail XBRi Loss Prevention 10.8.3
        
        CVE-2019-14379
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Retail Xstore Point of
        Service. Successful attacks of this vulnerability can result in
        takeover of Oracle Retail Xstore Point of Service.
         Affects:
         o Oracle Retail Xstore Point of Service 7.1, 15.0, 16.0, 17.0,
           18.0
        
        CVE-2019-0232
          8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise MICROS Relate CRM
        Software. Successful attacks of this vulnerability can result in
        takeover of MICROS Relate CRM Software.
         Affects:
         o MICROS Relate CRM Software 11.4
        
        CVE-2018-15756
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Retail Integration Bus.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Retail Integration Bus.
         Affects:
         o Oracle Retail Integration Bus 15.0, 16.0
        
        CVE-2019-12086
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Retail Xstore Point of
        Service. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Retail Xstore Point of Service accessible data.
         Affects:
         o Oracle Retail Xstore Point of Service 7.1, 15.0, 16.0, 17.0,
           18.0
        
        CVE-2019-11358
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Retail Customer
        Insights. Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in Oracle
        Retail Customer Insights, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle Retail
        Customer Insights accessible data as well as unauthorized read access
        to a subset of Oracle Retail Customer Insights accessible data.
         Affects:
         o Oracle Retail Customer Insights 15.0, 16.0
        
        CVE-2019-2896
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise MICROS Relate CRM
        Software. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all MICROS
        Relate CRM Software accessible data.
         Affects:
         o MICROS Relate CRM Software 7.1.0, 15.0.0, 16.0.0, 17.0.0,
           18.0.0,
        
        CVE-2019-2884
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Retail Customer
        Management and Segmentation Foundation. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Retail Customer Management and
        Segmentation Foundation accessible data.
         Affects:
         o Oracle Retail Customer Management and Segmentation Foundation
           17.0
        
        CVE-2018-3300
          5.4 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Retail Xstore Office.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Retail Xstore
        Office accessible data as well as unauthorized read access to a
        subset of Oracle Retail Xstore Office accessible data.
         Affects:
         o Oracle Retail Xstore Office 7.1
        
        CVE-2019-10247
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Retail Xstore Point of
        Service. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of Oracle Retail Xstore Point of
        Service accessible data.
         Affects:
         o Oracle Retail Xstore Point of Service 7.1, 15.0, 16.0, 17.0
        
        CVE-2019-2883
          4.6 AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Retail Customer
        Management and Segmentation Foundation. Successful attacks require
        human interaction from a person other than the attacker. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Retail Customer Management
        and Segmentation Foundation accessible data as well as unauthorized
        read access to a subset of Oracle Retail Customer Management and
        Segmentation Foundation accessible data.
         Affects:
         o Oracle Retail Customer Management and Segmentation Foundation
           17.0
        
        CVE-2019-2872
          2.7 AV:P/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:N
        Difficult to exploit vulnerability allows physical access to
        compromise Oracle Retail Xstore Point of Service. Successful attacks
        require human interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Retail Xstore Point
        of Service accessible data as well as unauthorized read access to a
        subset of Oracle Retail Xstore Point of Service accessible data.
         Affects:
         o Oracle Retail Xstore Point of Service 17.0.3, 18.0.1, 19.0.0" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2019
            https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

        [2] Text Form of Oracle Critical Patch Update - October 2019 Risk
            Matrices
            https://www.oracle.com/technetwork/security-advisory/cpuoct2019verbose-5072833.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KMtj
-----END PGP SIGNATURE-----