-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2020.0022
Multiple vulnerabilities have been identified in Oracle Retail Applications
                              15 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Retail Applications
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Remote/Unauthenticated
                      Read-only Data Access           -- Remote/Unauthenticated
                      Access Confidential Data        -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2020-2650 CVE-2020-2649 CVE-2020-2648
                      CVE-2020-2567 CVE-2019-17091 CVE-2019-12814
                      CVE-2019-12419 CVE-2019-12415 CVE-2019-2904
                      CVE-2019-0227 CVE-2018-8039 CVE-2018-1258
                      CVE-2016-5019 CVE-2016-1181 
Member content until: Friday, February 14 2020
Reference:            ASB-2019.0303
                      ASB-2019.0298
                      ASB-2019.0292
                      ASB-2019.0289
                      ASB-2019.0204

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Retail Assortment Planning, versions 15.0.3, 16.0.3
         o Oracle Retail Clearance Optimization Engine, versions 13.4,
           14.0, 14.0.3, 14.0.5
         o Oracle Retail Customer Management and Segmentation Foundation,
           versions 16.0, 17.0, 18.0
         o Oracle Retail Markdown Optimization, versions 13.4, 13.4.4
         o Oracle Retail Order Broker, versions 5.2, 15.0, 16.0, 18.0
         o Oracle Retail Predictive Application Server, versions 15.0.3,
           16.0.3
         o Oracle Retail Sales Audit, version 15.0.3.16.0.2
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 22 new security patches for
        Oracle Retail Applications. 14 of these vulnerabilities may be
        remotely exploitable without authentication, i.e., may be exploited
        over a network without requiring user credentials." [1]
        
        CVE-2019-2904
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 15.0.3 and 16.0.3. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Retail Assortment
        Planning. Successful attacks of this vulnerability can result in
        takeover of Oracle Retail Assortment Planning.
         Affects:
         o Oracle Retail Assortment Planning 15.0.3, 16.0.3
         o Oracle Retail Clearance Optimization Engine 14.0.5
         o Oracle Retail Markdown Optimization 13.4
         o Oracle Retail Sales Audit 15.0.3. 16.0.2
        
        CVE-2016-5019
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 14.0.3. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Retail Clearance Optimization Engine.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Retail Clearance Optimization Engine.
         Affects:
         o Oracle Retail Clearance Optimization Engine 13.4
         o Oracle Retail Clearance Optimization Engine 14.0.3
        
        CVE-2019-12814
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 17.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Retail Customer Management and Segmentation
        Foundation. Successful attacks of this vulnerability can result in
        takeover of Oracle Retail Customer Management and Segmentation
        Foundation.
         Affects:
         o Oracle Retail Customer Management and Segmentation Foundation
           17.0
        
        CVE-2019-12419
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 15.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Retail Order Broker. Successful attacks of
        this vulnerability can result in takeover of Oracle Retail Order
        Broker.
         Affects:
         o Oracle Retail Order Broker 15.0
        
        CVE-2018-1258
          8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 14.0.5. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Retail Clearance Optimization Engine.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Retail Clearance Optimization Engine.
         Affects:
         o Oracle Retail Clearance Optimization Engine 14.0.5
         o Oracle Retail Markdown Optimization 13.4.4
        
        CVE-2016-1181
          8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 14.0.5. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Retail Clearance Optimization
        Engine. Successful attacks of this vulnerability can result in
        takeover of Oracle Retail Clearance Optimization Engine.
         Affects:
         o Oracle Retail Clearance Optimization Engine 14.0.5
         o Oracle Retail Markdown Optimization 13.4.4
        
        CVE-2018-8039
          8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 5.2 and 15.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Retail Order Broker. Successful
        attacks of this vulnerability can result in takeover of Oracle Retail
        Order Broker.
         Affects:
         o Oracle Retail Order Broker 5.2, 15.0
        
        CVE-2019-0227
          7.5 AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 15.0, 16.0 and 18.0.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with access to the physical communication segment attached to the
        hardware where the Oracle Retail Order Broker executes to compromise
        Oracle Retail Order Broker. Successful attacks of this vulnerability
        can result in takeover of Oracle Retail Order Broker.
         Affects:
         o Oracle Retail Order Broker 15.0, 16.0, 18.0
        
        CVE-2020-2650
          6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
        The supported version that is affected is 16.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Retail Customer Management and Segmentation
        Foundation. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle Retail
        Customer Management and Segmentation Foundation accessible data as
        well as unauthorized read access to a subset of Oracle Retail
        Customer Management and Segmentation Foundation accessible data.
         Affects:
         o Oracle Retail Customer Management and Segmentation Foundation
           16.0
        
        CVE-2020-2648
          6.2 AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 16.0. Easily exploitable
        vulnerability allows physical access to compromise Oracle Retail
        Customer Management and Segmentation Foundation. Successful attacks
        of this vulnerability can result in takeover of Oracle Retail
        Customer Management and Segmentation Foundation.
         Affects:
         o Oracle Retail Customer Management and Segmentation Foundation
           16.0
        
        CVE-2019-17091
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 16.0.3. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Retail Assortment Planning. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in Oracle Retail Assortment
        Planning, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Retail Assortment
        Planning accessible data as well as unauthorized read access to a
        subset of Oracle Retail Assortment Planning accessible data.
         Affects:
         o Oracle Retail Assortment Planning 16.0.3
        
        CVE-2019-12415
          5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 14.0. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Retail Clearance Optimization Engine
        executes to compromise Oracle Retail Clearance Optimization Engine.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Retail
        Clearance Optimization Engine accessible data.
         Affects:
         o Oracle Retail Clearance Optimization Engine 14.0
         o Oracle Retail Predictive Application Server 15.0.3
         o Oracle Retail Predictive Application Server 15.0.3, 16.0.3
        
        CVE-2020-2567
          4.8 AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 18.0. Easily exploitable
        vulnerability allows high privileged attacker with network access via
        HTTP to compromise Oracle Retail Customer Management and Segmentation
        Foundation. Successful attacks require human interaction from a
        person other than the attacker and while the vulnerability is in
        Oracle Retail Customer Management and Segmentation Foundation,
        attacks may significantly impact additional products. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Retail Customer Management
        and Segmentation Foundation accessible data as well as unauthorized
        read access to a subset of Oracle Retail Customer Management and
        Segmentation Foundation accessible data.
         Affects:
         o Oracle Retail Customer Management and Segmentation Foundation
           18.0
        
        CVE-2020-2649
          3.3 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 16.0. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Retail Customer Management and
        Segmentation Foundation executes to compromise Oracle Retail Customer
        Management and Segmentation Foundation. Successful attacks of this
        vulnerability can result in unauthorized read access to a subset of
        Oracle Retail Customer Management and Segmentation Foundation
        accessible data.
         Affects:
         o Oracle Retail Customer Management and Segmentation Foundation
           16.0


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2020
            https://www.oracle.com/security-alerts/cpujan2020.html

        [2] Text Form of Oracle Critical Patch Update - January 2020 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpujan2020verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=R00h
-----END PGP SIGNATURE-----