-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0023
                   Oracle Hyperion Critical Patch Update
                              21 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Hyperion Financial Reporting
                      Hyperion Infrastructure Technology
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                      Modify Arbitrary Files          -- Remote with User Interaction
                      Denial of Service               -- Remote/Unauthenticated      
                      Access Confidential Data        -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2020-11984 CVE-2020-11022 CVE-2020-5421
                      CVE-2019-17563 CVE-2019-13990 CVE-2019-12415
                      CVE-2019-12402  
Member content until: Saturday, February 20 2021
Reference:            ASB-2021.0020
                      ASB-2021.0018
                      ASB-2021.0017
                      ESB-2020.4464
                      ESB-2016.2436
                      ESB-2015.1432

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Hyperion Financial Reporting, version 11.1.2.4
         o Hyperion Infrastructure Technology, version 11.1.2.4
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 7 new security patches for
        Oracle Hyperion. 5 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2019-13990
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 11.1.2.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Hyperion Infrastructure
        Technology. Successful attacks of this vulnerability can result in
        takeover of Hyperion Infrastructure Technology.
         Affects:
         o Hyperion Infrastructure Technology 11.1.2.4
        
        CVE-2020-11984
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 11.1.2.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Hyperion Infrastructure
        Technology. Successful attacks of this vulnerability can result in
        takeover of Hyperion Infrastructure Technology.
         Affects:
         o Hyperion Infrastructure Technology 11.1.2.4
        
        CVE-2019-17563
          7.5 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
        The supported version that is affected is 11.1.2.4. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Hyperion Infrastructure Technology.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        takeover of Hyperion Infrastructure Technology.
        Note : This CVE is not exploitable in Hyperion Infrastructure
        Technology. The CVSS v3.1 Base Score for this CVE in the National
        Vulnerability Database (NVD) is 9.5. Tomcat is removed in Hyperion
        Infrastructure Technology with the January 2021 Critical Patch
        Update.
         Affects:
         o Hyperion Infrastructure Technology 11.1.2.4
        
        CVE-2019-12402
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 11.1.2.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Hyperion Infrastructure
        Technology. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Hyperion Infrastructure Technology.
         Affects:
         o Hyperion Infrastructure Technology 11.1.2.4
        
        CVE-2020-5421
          6.5 AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:N
        The supported version that is affected is 11.1.2.4. Difficult to
        exploit vulnerability allows low privileged attacker with network
        access via HTTP to compromise Hyperion Infrastructure Technology.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Hyperion
        Infrastructure Technology, attacks may significantly impact
        additional products. Successful attacks of this vulnerability can
        result in unauthorized creation, deletion or modification access to
        critical data or all Hyperion Infrastructure Technology accessible
        data as well as unauthorized read access to a subset of Hyperion
        Infrastructure Technology accessible data.
         Affects:
         o Hyperion Infrastructure Technology 11.1.2.4
        
        CVE-2020-11022
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 11.1.2.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Hyperion Financial Reporting.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Hyperion Financial
        Reporting, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Hyperion Financial
        Reporting accessible data as well as unauthorized read access to a
        subset of Hyperion Financial Reporting accessible data.
        Note : This CVE is not exploitable in Hyperion Financial Reporting.
        The CVSS v3.1 Base Score for this CVE in the National Vulnerability
        Database (NVD) is 6.1. jQuery is removed from Hyperion Financial
        Reporting with the January 2021 Critical Patch Update.
         Affects:
         o Hyperion Financial Reporting 11.1.2.4
        
        CVE-2019-12415
          5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 11.1.2.4. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Hyperion Infrastructure Technology
        executes to compromise Hyperion Infrastructure Technology. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all Hyperion Infrastructure
        Technology accessible data.
         Affects:
         o Hyperion Infrastructure Technology 11.1.2.4


MITIGATION

        
        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2021
            https://www.oracle.com/security-alerts/cpujan2021.html

        [2] Text Form of Oracle Critical Patch Update - January 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpujan2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bM0m
-----END PGP SIGNATURE-----