-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2020.0023
          Oracle Financial Services Applications security update
                              15 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Financial Services Applications
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Remote/Unauthenticated
                      Denial of Service               -- Remote/Unauthenticated
                      Access Confidential Data        -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2020-2730 CVE-2020-2724 CVE-2020-2723
                      CVE-2020-2722 CVE-2020-2721 CVE-2020-2720
                      CVE-2020-2719 CVE-2020-2718 CVE-2020-2717
                      CVE-2020-2716 CVE-2020-2715 CVE-2020-2714
                      CVE-2020-2713 CVE-2020-2712 CVE-2020-2711
                      CVE-2020-2710 CVE-2020-2700 CVE-2020-2699
                      CVE-2020-2688 CVE-2020-2685 CVE-2020-2684
                      CVE-2020-2683 CVE-2019-0227 
Member content until: Friday, February 14 2020
Reference:            ASB-2020.0017
                      ASB-2019.0298
                      ASB-2019.0292
                      ASB-2019.0284

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Banking Corporate Lending, versions 12.3.0-12.4.0,
           14.0.0-14.3.0
         o Oracle Banking Payments, versions 14.1.0-14.3.0
         o Oracle Financial Services Analytical Applications
           Infrastructure, versions 7.3.3-7.3.5, 8.0.0-8.0.8
         o Oracle Financial Services Funds Transfer Pricing, versions
           8.0.2-8.0.7
         o Oracle Financial Services Revenue Management and Billing,
           versions 2.7.0.0, 2.7.0.1, 2.8.0.0
         o Oracle FLEXCUBE Investor Servicing, versions 12.1.0-12.4.0,
           14.0.0-14.1.0
         o Oracle FLEXCUBE Universal Banking, versions 12.0.1-12.4.0,
           14.0.0-14.3.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 24 new security patches for
        Oracle Financial Services Applications. 6 of these vulnerabilities
        may be remotely exploitable without authentication, i.e., may be
        exploited over a network without requiring user credentials." [1]
        
        CVE-2019-0227
          7.5 AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 7.3.3-7.3.5 and 8.0.0-8.0.8.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with access to the physical communication segment attached to the
        hardware where the Oracle Financial Services Analytical Applications
        Infrastructure executes to compromise Oracle Financial Services
        Analytical Applications Infrastructure. Successful attacks of this
        vulnerability can result in takeover of Oracle Financial Services
        Analytical Applications Infrastructure.
         Affects:
         o Oracle Financial Services Analytical Applications
           Infrastructure 7.3.3-7.3.5, 8.0.0-8.0.8
         o Oracle Financial Services Funds Transfer Pricing 8.0.2-8.0.7
        
        CVE-2020-2718
          7.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
        Supported versions that are affected are 12.3.0-12.4.0 and
        14.0.0-14.3.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle Banking
        Corporate Lending. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle Banking Corporate Lending accessible data as well as
        unauthorized update, insert or delete access to some of Oracle
        Banking Corporate Lending accessible data.
         Affects:
         o Oracle Banking Corporate Lending 12.3.0-12.4.0, 14.0.0-14.3.0
        
        CVE-2020-2713
          7.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
        Supported versions that are affected are 14.1.0-14.3.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Banking Payments. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all Oracle Banking Payments
        accessible data as well as unauthorized update, insert or delete
        access to some of Oracle Banking Payments accessible data.
         Affects:
         o Oracle Banking Payments 14.1.0-14.3.0
        
        CVE-2020-2688
          7.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
        Supported versions that are affected are 8.0.4-8.0.8. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Financial Services Analytical
        Applications Infrastructure. Successful attacks of this vulnerability
        can result in unauthorized access to critical data or complete access
        to all Oracle Financial Services Analytical Applications
        Infrastructure accessible data as well as unauthorized update, insert
        or delete access to some of Oracle Financial Services Analytical
        Applications Infrastructure accessible data.
         Affects:
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.4-8.0.8
        
        CVE-2020-2723
          7.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
        Supported versions that are affected are 12.1.0-12.4.0 and
        14.0.0-14.1.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle FLEXCUBE
        Investor Servicing. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle FLEXCUBE Investor Servicing accessible data as well as
        unauthorized update, insert or delete access to some of Oracle
        FLEXCUBE Investor Servicing accessible data.
         Affects:
         o Oracle FLEXCUBE Investor Servicing 12.1.0-12.4.0, 14.0.0-14.1.0
        
        CVE-2020-2699
          7.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
        Supported versions that are affected are 12.0.1-12.4.0 and
        14.0.0-14.3.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle FLEXCUBE
        Universal Banking. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle FLEXCUBE Universal Banking accessible data as well as
        unauthorized update, insert or delete access to some of Oracle
        FLEXCUBE Universal Banking accessible data.
         Affects:
         o Oracle FLEXCUBE Universal Banking 12.0.1-12.4.0, 14.0.0-14.3.0
        
        CVE-2020-2716
          6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.3.0-12.4.0 and
        14.0.0-14.3.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle Banking
        Corporate Lending. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle Banking Corporate Lending accessible data.
         Affects:
         o Oracle Banking Corporate Lending 12.3.0-12.4.0, 14.0.0-14.3.0
        
        CVE-2020-2711
          6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 14.1.0-14.3.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Banking Payments. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all Oracle Banking Payments
        accessible data.
         Affects:
         o Oracle Banking Payments 14.1.0-14.3.0
        
        CVE-2020-2721
          6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.1.0-12.4.0 and
        14.0.0-14.1.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle FLEXCUBE
        Investor Servicing. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle FLEXCUBE Investor Servicing accessible data.
         Affects:
         o Oracle FLEXCUBE Investor Servicing 12.1.0-12.4.0, 14.0.0-14.1.0
        
        CVE-2020-2684
          6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.0.1-12.4.0 and
        14.0.0-14.3.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle FLEXCUBE
        Universal Banking. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle FLEXCUBE Universal Banking accessible data.
         Affects:
         o Oracle FLEXCUBE Universal Banking 12.0.1-12.4.0, 14.0.0-14.3.0
        
        CVE-2020-2715
          5.4 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
        Supported versions that are affected are 12.3.0-12.4.0 and
        14.0.0-14.3.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle Banking
        Corporate Lending. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle Banking Corporate Lending accessible data as well as
        unauthorized read access to a subset of Oracle Banking Corporate
        Lending accessible data.
         Affects:
         o Oracle Banking Corporate Lending 12.3.0-12.4.0, 14.0.0-14.3.0
        
        CVE-2020-2717
          5.4 AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
        Supported versions that are affected are 12.3.0-12.4.0 and
        14.0.0-14.3.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Banking Corporate Lending. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle Banking Corporate Lending accessible
        data as well as unauthorized read access to a subset of Oracle
        Banking Corporate Lending accessible data.
         Affects:
         o Oracle Banking Corporate Lending 12.3.0-12.4.0, 14.0.0-14.3.0
        
        CVE-2020-2710
          5.4 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
        Supported versions that are affected are 14.1.0-14.3.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Banking Payments. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Banking Payments accessible
        data as well as unauthorized read access to a subset of Oracle
        Banking Payments accessible data.
         Affects:
         o Oracle Banking Payments 14.1.0-14.3.0
        
        CVE-2020-2712
          5.4 AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
        Supported versions that are affected are 14.1.0-14.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Payments.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        Banking Payments accessible data as well as unauthorized read access
        to a subset of Oracle Banking Payments accessible data.
         Affects:
         o Oracle Banking Payments 14.1.0-14.3.0
        
        CVE-2020-2730
          5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 2.7.0.0, 2.7.0.1 and
        2.8.0.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle Financial
        Services Revenue Management and Billing. Successful attacks require
        human interaction from a person other than the attacker and while the
        vulnerability is in Oracle Financial Services Revenue Management and
        Billing, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Financial Services
        Revenue Management and Billing accessible data as well as
        unauthorized read access to a subset of Oracle Financial Services
        Revenue Management and Billing accessible data.
         Affects:
         o Oracle Financial Services Revenue Management and Billing
           2.7.0.0, 2.7.0.1, 2.8.0.0
        
        CVE-2020-2720
          5.4 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
        Supported versions that are affected are 12.1.0-12.4.0 and
        14.0.0-14.1.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle FLEXCUBE
        Investor Servicing. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle FLEXCUBE Investor Servicing accessible data as well as
        unauthorized read access to a subset of Oracle FLEXCUBE Investor
        Servicing accessible data.
         Affects:
         o Oracle FLEXCUBE Investor Servicing 12.1.0-12.4.0, 14.0.0-14.1.0
        
        CVE-2020-2722
          5.4 AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
        Supported versions that are affected are 12.1.0-12.4.0 and
        14.0.0-14.1.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle FLEXCUBE Investor Servicing. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle FLEXCUBE Investor Servicing
        accessible data as well as unauthorized read access to a subset of
        Oracle FLEXCUBE Investor Servicing accessible data.
         Affects:
         o Oracle FLEXCUBE Investor Servicing 12.1.0-12.4.0, 14.0.0-14.1.0
        
        CVE-2020-2685
          5.4 AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
        Supported versions that are affected are 12.0.1-12.4.0 and
        14.0.0-14.3.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle FLEXCUBE Universal Banking. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle FLEXCUBE Universal Banking accessible
        data as well as unauthorized read access to a subset of Oracle
        FLEXCUBE Universal Banking accessible data.
         Affects:
         o Oracle FLEXCUBE Universal Banking 12.0.1-12.4.0, 14.0.0-14.3.0
        
        CVE-2020-2683
          5.4 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
        Supported versions that are affected are 12.0.1-12.4.0 and
        14.0.0-14.3.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTPS to compromise Oracle FLEXCUBE
        Universal Banking. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle FLEXCUBE Universal Banking accessible data as well as
        unauthorized read access to a subset of Oracle FLEXCUBE Universal
        Banking accessible data.
         Affects:
         o Oracle FLEXCUBE Universal Banking 12.0.1-12.4.0, 14.0.0-14.3.0
        
        CVE-2020-2719
          4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 12.3.0-12.4.0 and
        14.0.0-14.3.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle Banking
        Corporate Lending. Successful attacks of this vulnerability can
        result in unauthorized read access to a subset of Oracle Banking
        Corporate Lending accessible data.
         Affects:
         o Oracle Banking Corporate Lending 12.3.0-12.4.0, 14.0.0-14.3.0
        
        CVE-2020-2714
          4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 14.1.0-14.3.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Banking Payments. Successful
        attacks of this vulnerability can result in unauthorized read access
        to a subset of Oracle Banking Payments accessible data.
         Affects:
         o Oracle Banking Payments 14.1.0-14.3.0
        
        CVE-2020-2724
          4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 12.1.0-12.4.0 and
        14.0.0-14.1.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle FLEXCUBE
        Investor Servicing. Successful attacks of this vulnerability can
        result in unauthorized read access to a subset of Oracle FLEXCUBE
        Investor Servicing accessible data.
         Affects:
         o Oracle FLEXCUBE Investor Servicing 12.1.0-12.4.0, 14.0.0-14.1.0
        
        CVE-2020-2700
          4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 12.0.1-12.4.0 and
        14.0.0-14.3.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle FLEXCUBE
        Universal Banking. Successful attacks of this vulnerability can
        result in unauthorized read access to a subset of Oracle FLEXCUBE
        Universal Banking accessible data.
         Affects:
         o Oracle FLEXCUBE Universal Banking 12.0.1-12.4.0, 14.0.0-14.3.0" [1]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2020
            https://www.oracle.com/security-alerts/cpujan2020.html

        [2] Text Form of Oracle Critical Patch Update - January 2020 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpujan2020verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gQVC
-----END PGP SIGNATURE-----