-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0018
       Oracle Financial Services Applications Critical Patch Update
                              21 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Banking Corporate Lending Process Management
                      Oracle Banking Credit Facilities Process Management
                      Oracle Banking Extensibility Workbench
                      Oracle Banking Liquidity Management
                      Oracle Banking Payments
                      Oracle Banking Platform
                      Oracle Financial Services Applications
                      Oracle Banking Supply Chain Finance
                      Oracle Banking Trade Finance Process Management
                      Oracle Banking Virtual Account Management
                      Oracle Financial Services Analytical Applications
                      Oracle Financial Services Asset Liability Management
                      Oracle Financial Services Data Integration Hub
                      Oracle Financial Services Funds Transfer Pricing
                      Oracle Financial Services Market Risk Measurement and Management
                      Oracle Financial Services Profitability Management
                      Oracle FLEXCUBE Core Banking
                      Oracle FLEXCUBE Universal Banking
                      Oracle Insurance Allocation Manager for Enterprise
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Remote/Unauthenticated
                      Denial of Service               -- Remote/Unauthenticated
                      Read-only Data Access           -- Remote/Unauthenticated
                      Access Confidential Data        -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2021-2113 CVE-2020-27216 CVE-2020-11979
                      CVE-2020-11612 CVE-2020-8174 CVE-2020-5421
                      CVE-2020-5408 CVE-2020-1945 CVE-2019-12402
                      CVE-2019-12399 CVE-2019-11269 CVE-2019-10744
                      CVE-2019-10086 CVE-2019-3773 CVE-2019-0230
Member content until: Saturday, February 20 2021
Reference:            ASB-2021.0014
                      ASB-2021.0013
                      ASB-2020.0196
                      ASB-2020.0193
                      ASB-2020.0186
                      ASB-2020.0180

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Banking Corporate Lending Process Management, versions
           14.1.0, 14.3.0, 14.4.0
         o Oracle Banking Credit Facilities Process Management, versions
           14.1.0, 14.3.0, 14.4.0
         o Oracle Banking Extensibility Workbench, versions 14.3.0, 14.4.0
         o Oracle Banking Liquidity Management, versions 14.0.0-14.4.0
         o Oracle Banking Payments, version 14.4.0
         o Oracle Banking Platform, versions 2.4.0, 2.4.1, 2.6.2, 2.7.0,
           2.7.1, 2.8.0, 2.9.0
         o Oracle Banking Supply Chain Finance, versions 14.2.0-14.4.0
         o Oracle Banking Trade Finance Process Management, versions
           14.1.0, 14.3.0, 14.4.0
         o Oracle Banking Virtual Account Management, versions 14.1.0,
           14.3.0, 14.4.0
         o Oracle Financial Services Analytical Applications
           Infrastructure, versions 8.0.6-8.1.0
         o Oracle Financial Services Asset Liability Management, versions
           8.0.7, 8.1.0
         o Oracle Financial Services Data Integration Hub, versions 8.0.3,
           8.0.6
         o Oracle Financial Services Funds Transfer Pricing, versions
           8.0.6, 8.0.7, 8.1.0
         o Oracle Financial Services Market Risk Measurement and
           Management, version 8.0.6
         o Oracle Financial Services Profitability Management, versions
           8.0.6, 8.0.7, 8.1.0
         o Oracle Financial Services Revenue Management and Billing,
           versions 2.9.0.0, 2.9.0.1
         o Oracle FLEXCUBE Core Banking, versions 11.5.0-11.9.0
         o Oracle FLEXCUBE Universal Banking, version 14.4.0
         o Oracle Insurance Allocation Manager for Enterprise
           Profitability, version 8.1.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 50 new security patches for
        Oracle Financial Services Applications. 41 of these vulnerabilities
        may be remotely exploitable without authentication, i.e., may be
        exploited over a network without requiring user credentials." [1]
        
        CVE-2020-11612
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 14.1.0, 14.3.0 and 14.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Corporate
        Lending Process Management. Successful attacks of this vulnerability
        can result in takeover of Oracle Banking Corporate Lending Process
        Management.
         Affects:
         o Oracle Banking Corporate Lending Process Management 14.1.0,
           14.3.0, 14.4.0
         o Oracle Banking Credit Facilities Process Management 14.1.0,
           14.3.0, 14.4.0
         o Oracle Banking Liquidity Management 14.0.0-14.4.0
         o Oracle Banking Payments 14.4.0
         o Oracle Banking Supply Chain Finance 14.2.0-14.4.0
         o Oracle Banking Trade Finance Process Management 14.1.0, 14.3.0,
           14.4.0
         o Oracle Banking Virtual Account Management 14.1.0, 14.3.0,
           14.4.0
         o Oracle FLEXCUBE Universal Banking 14.4.0
        
        CVE-2019-10744
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 14.3.0 and 14.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Extensibility
        Workbench. Successful attacks of this vulnerability can result in
        takeover of Oracle Banking Extensibility Workbench.
         Affects:
         o Oracle Banking Extensibility Workbench 14.3.0, 14.4.0
        
        CVE-2020-8174
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 14.3.0 and 14.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Extensibility
        Workbench. Successful attacks of this vulnerability can result in
        takeover of Oracle Banking Extensibility Workbench.
         Affects:
         o Oracle Banking Extensibility Workbench 14.3.0, 14.4.0
        
        CVE-2019-3773
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.0.6-8.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Financial Services
        Analytical Applications Infrastructure. Successful attacks of this
        vulnerability can result in takeover of Oracle Financial Services
        Analytical Applications Infrastructure.
         Affects:
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.6-8.1.0
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2019-0230
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.0.3 and 8.0.6. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Financial Services Data
        Integration Hub. Successful attacks of this vulnerability can result
        in takeover of Oracle Financial Services Data Integration Hub.
         Affects:
         o Oracle Financial Services Data Integration Hub 8.0.3, 8.0.6
         o Oracle Financial Services Market Risk Measurement and
           Management 8.0.6
        
        CVE-2020-1945
          9.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 14.0.0-14.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Liquidity
        Management. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle Banking Liquidity Management accessible data as
        well as unauthorized access to critical data or complete access to
        all Oracle Banking Liquidity Management accessible data.
         Affects:
         o Oracle Banking Liquidity Management 14.0.0-14.4.0
        
        CVE-2020-27216
          7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 11.5.0-11.9.0. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle FLEXCUBE Core Banking executes to
        compromise Oracle FLEXCUBE Core Banking. Successful attacks of this
        vulnerability can result in takeover of Oracle FLEXCUBE Core Banking.
         Affects:
         o Oracle FLEXCUBE Core Banking 11.5.0-11.9.0
        
        CVE-2019-12399
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 14.1.0, 14.3.0 and 14.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Corporate
        Lending Process Management. Successful attacks of this vulnerability
        can result in unauthorized access to critical data or complete access
        to all Oracle Banking Corporate Lending Process Management accessible
        data.
         Affects:
         o Oracle Banking Corporate Lending Process Management 14.1.0,
           14.3.0, 14.4.0
         o Oracle Banking Credit Facilities Process Management 14.1.0,
           14.3.0, 14.4.0
         o Oracle Banking Liquidity Management 14.0.0-14.4.0
         o Oracle Banking Payments 14.4.0
         o Oracle Banking Platform 2.7.0
         o Oracle Banking Supply Chain Finance 14.2.0-14.4.0
         o Oracle Banking Trade Finance Process Management 14.1.0, 14.3.0,
           14.4.0
         o Oracle Banking Virtual Account Management 14.1.0, 14.3.0,
           14.4.0
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.6-8.1.0
         o Oracle FLEXCUBE Universal Banking 14.4.0
        
        CVE-2020-11979
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 2.4.0, 2.4.1, 2.6.2, 2.7.0,
        2.7.1 and 2.8.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Banking Platform. Successful attacks of this vulnerability can
        result in unauthorized creation, deletion or modification access to
        critical data or all Oracle Banking Platform accessible data.
         Affects:
         o Oracle Banking Platform 2.4.0, 2.4.1, 2.6.2, 2.7.0, 2.7.1,
           2.8.0
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.6-8.1.0
        
        CVE-2019-12402
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 2.6.2, 2.7.0, 2.8.0 and
        2.9.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Banking
        Platform. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Banking Platform.
         Affects:
         o Oracle Banking Platform 2.6.2, 2.7.0, 2.8.0, 2.9.0
        
        CVE-2019-10086
          7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        Supported versions that are affected are 8.0.6-8.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Financial Services
        Analytical Applications Infrastructure. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Financial Services Analytical Applications
        Infrastructure accessible data as well as unauthorized read access to
        a subset of Oracle Financial Services Analytical Applications
        Infrastructure accessible data and unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Financial Services
        Analytical Applications Infrastructure.
         Affects:
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.6-8.1.0
         o Oracle Financial Services Asset Liability Management 8.0.7,
           8.1.0
         o Oracle Financial Services Funds Transfer Pricing 8.0.6, 8.0.7,
           8.1.0
         o Oracle Financial Services Market Risk Measurement and
           Management 8.0.6
         o Oracle Financial Services Profitability Management 8.0.6,
           8.0.7, 8.1.0
         o Oracle Insurance Allocation Manager for Enterprise
           Profitability 8.1.0
        
        CVE-2020-5408
          6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 14.1.0, 14.3.0 and 14.4.0.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Banking Corporate
        Lending Process Management. Successful attacks of this vulnerability
        can result in unauthorized access to critical data or complete access
        to all Oracle Banking Corporate Lending Process Management accessible
        data.
         Affects:
         o Oracle Banking Corporate Lending Process Management 14.1.0,
           14.3.0, 14.4.0
         o Oracle Banking Credit Facilities Process Management 14.1.0,
           14.3.0, 14.4.0
         o Oracle Banking Liquidity Management 14.0.0-14.4.0
         o Oracle Banking Supply Chain Finance 14.2.0-14.4.0
         o Oracle Banking Trade Finance Process Management 14.1.0, 14.3.0,
           14.4.0
         o Oracle Banking Virtual Account Management 14.1.0, 14.3.0,
           14.4.0
        
        CVE-2020-5421
          6.5 AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:N
        Supported versions that are affected are 8.0.6-8.1.0. Difficult to
        exploit vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Financial Services Analytical
        Applications Infrastructure. Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in Oracle Financial Services Analytical Applications
        Infrastructure, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Financial Services Analytical Applications Infrastructure
        accessible data as well as unauthorized read access to a subset of
        Oracle Financial Services Analytical Applications Infrastructure
        accessible data.
         Affects:
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.6-8.1.0
        
        CVE-2019-11269
          5.4 AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
        Supported versions that are affected are 14.1.0, 14.3.0 and 14.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Corporate
        Lending Process Management. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle Banking Corporate Lending Process
        Management accessible data as well as unauthorized read access to a
        subset of Oracle Banking Corporate Lending Process Management
        accessible data.
         Affects:
         o Oracle Banking Corporate Lending Process Management 14.1.0,
           14.3.0, 14.4.0
         o Oracle Banking Credit Facilities Process Management 14.1.0,
           14.3.0, 14.4.0
         o Oracle Banking Liquidity Management 14.0.0-14.4.0
         o Oracle Banking Payments 14.4.0
         o Oracle Banking Supply Chain Finance 14.2.0-14.4.0
         o Oracle Banking Trade Finance Process Management 14.1.0, 14.3.0,
           14.4.0
         o Oracle Banking Virtual Account Management 14.1.0, 14.3.0,
           14.4.0
         o Oracle FLEXCUBE Universal Banking 14.4.0
        
        CVE-2021-2113
          4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are 2.9.0.0 and 2.9.0.1. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Financial Services Revenue
        Management and Billing. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle Financial Services Revenue Management and Billing accessible
        data.
         Affects:
         o Oracle Financial Services Revenue Management and Billing
           2.9.0.0, 2.9.0.1


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2021
            https://www.oracle.com/security-alerts/cpujan2021.html

        [2] Text Form of Oracle Critical Patch Update - January 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpujan2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TqAV
-----END PGP SIGNATURE-----