-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0080
       Oracle Financial Services Applications Critical Patch Update
                               19 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Financial Services Applications
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-28708 CVE-2023-25194 CVE-2023-24998
                  CVE-2023-21915 CVE-2023-21908 CVE-2023-21907
                  CVE-2023-21906 CVE-2023-21905 CVE-2023-21904
                  CVE-2023-21903 CVE-2023-21902 CVE-2022-46908
                  CVE-2022-46364 CVE-2022-43680 CVE-2022-42890
                  CVE-2022-42889 CVE-2022-42252 CVE-2022-42003
                  CVE-2022-41881 CVE-2022-40146 CVE-2022-38752
                  CVE-2022-36033 CVE-2022-34169 CVE-2022-29577
                  CVE-2022-25647 CVE-2022-24839 CVE-2022-23437
                  CVE-2022-22979 CVE-2022-22978 CVE-2022-22971
                  CVE-2022-3171 CVE-2022-2048 CVE-2021-43859
                  CVE-2021-41184 CVE-2021-36090 CVE-2021-29425
                  CVE-2020-11988 CVE-2019-12415 

Comment: CVSS (Max):  9.8 CVE-2022-34169 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [Oracle], NVD
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Banking APIs, versions 18.2, 18.3, 19.1, 19.2, 21.1,
           22.1, 22.2
         o Oracle Banking Corporate Lending, versions 14.0-14.3, 14.5-14.7
         o Oracle Banking Corporate Lending Process Management, versions
           14.4-14.7
         o Oracle Banking Digital Experience, versions 18.2, 18.3, 19.1,
           19.2, 21.1, 22.1, 22.2
         o Oracle Banking Payments, versions 14.5, 14.6, 14.7
         o Oracle Banking Trade Finance, versions 14.5, 14.6, 14.7
         o Oracle Banking Treasury Management, versions 14.5, 14.6, 14.7
         o Oracle Banking Virtual Account Management, versions 14.5, 14.6,
           14.7
         o Oracle Financial Services Analytical Applications
           Infrastructure, versions 8.0.7.0, 8.0.8.0, 8.0.9.0, 8.1.0.0,
           8.1.1.0, 8.1.2.0, 8.1.2.1, 8.1.2.2
         o Oracle Financial Services Analytical Applications
           Reconciliation Framework, versions 8.0.7.1.2, 8.1.1.1.7
         o Oracle Financial Services Asset Liability Management, version
           8.0.7.8.0
         o Oracle Financial Services Balance Computation Engine, version
           8.1.1.1.1
         o Oracle Financial Services Balance Sheet Planning, version
           8.0.8.1.4
         o Oracle Financial Services Behavior Detection Platform, versions
           8.0.8.1, 8.1.1.1, 8.1.2.3, 8.1.2.4
         o Oracle Financial Services Compliance Studio, version 8.1.2.4
         o Oracle Financial Services Crime and Compliance Management
           Studio, version 8.0.8.3.5
         o Oracle Financial Services Currency Transaction Reporting,
           versions 8.0.8.1.0, 8.1.1.1.0, 8.1.2.3.0, 8.1.2.4.1
         o Oracle Financial Services Data Governance for US Regulatory
           Reporting, versions 8.1.2.0, 8.1.2.1
         o Oracle Financial Services Data Integration Hub, versions
           8.0.7.3.1, 8.1.0.1.4, 8.1.2.2.1
         o Oracle Financial Services Deposit Insurance Calculations for
           Liquidity Risk Management, versions 8.0.7.3.1, 8.0.8.3.1
         o Oracle Financial Services Enterprise Case Management, versions
           8.0.8.2, 8.1.1.1, 8.1.2.3, 8.1.2.4
         o Oracle Financial Services Enterprise Financial Performance
           Analytics, version 8.0.7.8.1
         o Oracle Financial Services Funds Transfer Pricing, version
           8.0.7.8.1
         o Oracle Financial Services Institutional Performance Analytics,
           version 8.0.7.8.1
         o Oracle Financial Services Liquidity Risk Measurement and
           Management, versions 8.0.7.3.1, 8.0.8.3.1
         o Oracle Financial Services Loan Loss Forecasting and
           Provisioning, versions 8.0.7.8.1, 8.0.8.2.1
         o Oracle Financial Services Model Management and Governance,
           versions 8.1.0.0, 8.1.2.0
         o Oracle Financial Services Profitability Management, version
           8.0.7.8.1
         o Oracle Financial Services Regulatory Reporting, versions
           8.0.8.1, 8.1.1.1, 8.1.2.3, 8.1.2.4
         o Oracle Financial Services Regulatory Reporting with
           AgileREPORTER, version 8.1.1.2.0
         o Oracle Financial Services Retail Performance Analytics, version
           8.0.7.8.1
         o Oracle Financial Services Revenue Management and Billing,
           versions 2.7, 2.7.1, 2.8, 2.9, 2.9.1, 3.0, 3.1, 3.2, 4.0
         o Oracle Financial Services Trade-Based Anti Money Laundering
           Enterprise Edition, version 8.0.8.0.0
         o Oracle FLEXCUBE Core Banking, versions 11.6, 11.7, 11.8, 11.10,
           11.11
         o Oracle FLEXCUBE Universal Banking, versions 14.0-14.3,
           14.5-14.7
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 76 new security patches for
        Oracle Financial Services Applications. 59 of these vulnerabilities
        may be remotely exploitable without authentication, i.e., may be
        exploited over a network without requiring user credentials." [1]
        
        "CVE-2022-22978
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 14.4-14.7. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Corporate
        Lending Process Management. Successful attacks of this vulnerability
        can result in takeover of Oracle Banking Corporate Lending Process
        Management.
         Affects:
         o Oracle Banking Corporate Lending Process Management 14.4-14.7
        
        CVE-2022-46364
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 21.1, 22.1 and 22.2. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Digital
        Experience. Successful attacks of this vulnerability can result in
        takeover of Oracle Banking Digital Experience.
         Affects:
         o Oracle Banking Digital Experience 21.1, 22.1, 22.2
        
        CVE-2022-42889
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.1.2.4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Financial Services Compliance Studio.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Financial Services Compliance Studio.
         Affects:
         o Oracle Financial Services Compliance Studio 8.1.2.4
        
        CVE-2023-25194
         8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 22.1 and 22.2. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Banking APIs. Successful attacks
        of this vulnerability can result in takeover of Oracle Banking APIs.
         Affects:
         o Oracle Banking APIs 22.1, 22.2
         o Oracle Banking Digital Experience 22.1, 22.2
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.7.0, 8.0.8.0, 8.0.9.0, 8.1.0.0, 8.1.1.0,
           8.1.2.0, 8.1.2.1, 8.1.2.2
         o Oracle Financial Services Behavior Detection Platform 8.0.8.1,
           8.1.1.1, 8.1.2.3, 8.1.2.4
         o Oracle Financial Services Regulatory Reporting 8.0.8.1,
           8.1.1.1, 8.1.2.3, 8.1.2.4
        
        CVE-2020-11988
         8.2 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
        Supported versions that are affected are 2.7, 2.8 and 2.9. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Financial Services
        Revenue Management and Billing. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Financial Services Revenue Management
        and Billing accessible data as well as unauthorized update, insert or
        delete access to some of Oracle Financial Services Revenue Management
        and Billing accessible data.
         Affects:
         o Oracle Financial Services Revenue Management and Billing 2.7,
           2.8, 2.9
        
        CVE-2023-24998
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 18.2, 18.3, 19.1, 19.2,
        21.1, 22.1 and 22.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Banking APIs. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Banking APIs.
         Affects:
         o Oracle Banking APIs 18.2, 18.3, 19.1, 19.2, 21.1, 22.1, 22.2
         o Oracle Banking Digital Experience 18.2, 18.3, 19.1, 19.2, 21.1,
           22.1, 22.2
        
        CVE-2022-25647
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 18.2, 18.3, 19.1, 19.2,
        21.1, 22.1 and 22.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Banking APIs. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Banking APIs.
         Affects:
         o Oracle Banking APIs 18.2, 18.3, 19.1, 19.2, 21.1, 22.1, 22.2
         o Oracle Banking Corporate Lending 14.0-14.3, 14.5-14.7
         o Oracle Banking Digital Experience 18.2, 18.3, 19.1, 19.2, 21.1,
           22.1, 22.2
         o Oracle Banking Payments 14.5, 14.6, 14.7
         o Oracle Banking Trade Finance 14.5, 14.6, 14.7
         o Oracle Banking Treasury Management 14.5, 14.6, 14.7
         o Oracle FLEXCUBE Universal Banking 14.0-14.3, 14.5-14.7
        
        CVE-2022-3171
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 14.0-14.3 and 14.5-14.7.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Corporate
        Lending. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Banking Corporate Lending.
         Affects:
         o Oracle Banking Corporate Lending 14.0-14.3, 14.5-14.7
         o Oracle Banking Payments 14.5, 14.6, 14.7
         o Oracle Banking Trade Finance 14.5, 14.6, 14.7
         o Oracle Banking Treasury Management 14.5, 14.6, 14.7
         o Oracle FLEXCUBE Universal Banking 14.0-14.3, 14.5-14.7
        
        CVE-2022-2048
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 14.4-14.7. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Corporate
        Lending Process Management. Successful attacks of this vulnerability
        can result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Banking Corporate Lending
        Process Management.
         Affects:
         o Oracle Banking Corporate Lending Process Management 14.4-14.7
        
        CVE-2022-22979
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 14.4-14.7. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Corporate
        Lending Process Management. Successful attacks of this vulnerability
        can result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Banking Corporate Lending
        Process Management.
         Affects:
         o Oracle Banking Corporate Lending Process Management 14.4-14.7
        
        CVE-2022-42890
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 18.2, 18.3, 19.1, 19.2,
        21.1, 22.1 and 22.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Banking Digital Experience. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Banking Digital Experience accessible
        data.
         Affects:
         o Oracle Banking Digital Experience 18.2, 18.3, 19.1, 19.2, 21.1,
           22.1, 22.2
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.7.0, 8.0.8.0, 8.0.9.0, 8.1.0.0, 8.1.1.0,
           8.1.2.0, 8.1.2.1, 8.1.2.2
        
        CVE-2022-41881
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 18.2, 18.3, 19.1, 19.2,
        21.1, 22.1 and 22.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Banking Digital Experience. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Banking Digital
        Experience.
         Affects:
         o Oracle Banking Digital Experience 18.2, 18.3, 19.1, 19.2, 21.1,
           22.1, 22.2
        
        CVE-2022-42003
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 18.2, 18.3, 19.1, 19.2,
        21.1, 22.1 and 22.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Banking Digital Experience. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Banking Digital
        Experience.
         Affects:
         o Oracle Banking Digital Experience 18.2, 18.3, 19.1, 19.2, 21.1,
           22.1, 22.2
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.7.0, 8.0.8.0, 8.0.9.0, 8.1.0.0, 8.1.1.0,
           8.1.2.0, 8.1.2.1, 8.1.2.2
         o Oracle Financial Services Behavior Detection Platform 8.0.8.1,
           8.1.1.1, 8.1.2.3, 8.1.2.4
         o Oracle Financial Services Enterprise Case Management 8.1.2.4,
           8.1.2.3, 8.1.1.1, 8.0.8.2
        
        CVE-2022-43680
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.8.1.0, 8.1.1.1.0,
        8.1.2.3.0 and 8.1.2.4.1. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Financial Services Currency Transaction Reporting. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Financial Services Currency Transaction Reporting.
         Affects:
         o Oracle Financial Services Behavior Detection Platform 8.0.8.1,
           8.1.1.1, 8.1.2.3, 8.1.2.4
         o Oracle Financial Services Currency Transaction Reporting
           8.0.8.1.0, 8.1.1.1.0, 8.1.2.3.0, 8.1.2.4.1
         o Oracle Financial Services Trade-Based Anti Money Laundering
           Enterprise Edition 8.0.8.0.0
        
        CVE-2022-42252
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 8.1.0.0 and 8.1.2.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Financial Services Model
        Management and Governance. Successful attacks of this vulnerability
        can result in unauthorized creation, deletion or modification access
        to critical data or all Oracle Financial Services Model Management
        and Governance accessible data.
         Affects:
         o Oracle Financial Services Model Management and Governance
           8.1.0.0, 8.1.2.0
        
        CVE-2022-40146
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 2.7, 2.7.1, 2.8, 2.9, 2.9.1,
        3.0, 3.1, 3.2 and 4.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Financial Services Revenue Management and Billing. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all Oracle Financial Services
        Revenue Management and Billing accessible data.
         Affects:
         o Oracle Financial Services Revenue Management and Billing 2.7,
           2.7.1, 2.8, 2.9, 2.9.1, 3.0, 3.1, 3.2, 4.0
        
        CVE-2021-36090
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 2.7, 2.8 and 2.9. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Financial Services
        Revenue Management and Billing. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Financial
        Services Revenue Management and Billing.
         Affects:
         o Oracle Financial Services Revenue Management and Billing 2.7,
           2.8, 2.9
        
        CVE-2022-34169
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 2.7, 2.7.1, 2.8, 2.9, 2.9.1,
        3.0, 3.1, 3.2 and 4.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Financial Services Revenue Management and Billing. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle
        Financial Services Revenue Management and Billing accessible data.
         Affects:
         o Oracle Financial Services Revenue Management and Billing 2.7,
           2.7.1, 2.8, 2.9, 2.9.1, 3.0, 3.1, 3.2, 4.0
        
        CVE-2021-43859
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 2.7, 2.7.1, 2.8, 2.9, 2.9,
        2.9.1, 3.0, 3.1, 3.2 and 4.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Financial Services Revenue Management and Billing. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Financial Services Revenue Management and Billing.
         Affects:
         o Oracle Financial Services Revenue Management and Billing 2.7,
           2.7.1, 2.8, 2.9, 2.9, 2.9.1, 3.0, 3.1, 3.2, 4.0
        
        CVE-2022-24839
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 11.6, 11.7, 11.8, 11.10 and
        11.11. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle FLEXCUBE
        Core Banking. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle FLEXCUBE Core Banking.
         Affects:
         o Oracle FLEXCUBE Core Banking 11.6, 11.7, 11.8, 11.10, 11.11
        
        CVE-2022-46908
         7.3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
        The supported version that is affected is 8.1.2.4. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Financial Services Compliance Studio
        executes to compromise Oracle Financial Services Compliance Studio.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Financial Services Compliance Studio accessible data as well
        as unauthorized access to critical data or complete access to all
        Oracle Financial Services Compliance Studio accessible data and
        unauthorized ability to cause a partial denial of service (partial
        DOS) of Oracle Financial Services Compliance Studio.
         Affects:
         o Oracle Financial Services Compliance Studio 8.1.2.4
        
        CVE-2022-22971
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 14.4-14.7. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Banking Corporate Lending
        Process Management. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Banking Corporate Lending
        Process Management.
         Affects:
         o Oracle Banking Corporate Lending Process Management 14.4-14.7
        
        CVE-2022-38752
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.1.0.0 and 8.1.2.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Financial Services Model
        Management and Governance. Successful attacks of this vulnerability
        can result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Financial Services Model
        Management and Governance.
         Affects:
         o Oracle Financial Services Model Management and Governance
           8.1.0.0, 8.1.2.0
        
        CVE-2022-23437
         6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 2.7, 2.7.1, 2.8, 2.9, 2.9.1,
        3.0, 3.1, 3.2 and 4.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Financial Services Revenue Management and Billing. Successful
        attacks require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Financial Services Revenue Management and
        Billing.
         Affects:
         o Oracle Financial Services Revenue Management and Billing 2.7,
           2.7.1, 2.8, 2.9, 2.9.1, 3.0, 3.1, 3.2, 4.0
        
        CVE-2022-36033
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 18.2, 18.3, 19.1, 19.2,
        21.1, 22.1 and 22.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Banking Digital Experience. Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in Oracle Banking Digital Experience, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Banking Digital Experience
        accessible data as well as unauthorized read access to a subset of
        Oracle Banking Digital Experience accessible data.
         Affects:
         o Oracle Banking Digital Experience 18.2, 18.3, 19.1, 19.2, 21.1,
           22.1, 22.2
         o Oracle Banking Trade Finance 14.5, 14.6, 14.7
         o Oracle Banking Treasury Management 14.5, 14.6, 14.7
         o Oracle FLEXCUBE Universal Banking 14.0-14.3, 14.5-14.7
        
        CVE-2023-21905
         6.1 AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N
        Supported versions that are affected are 14.5, 14.6 and 14.7. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via HTTP to compromise Oracle Banking Virtual Account
        Management. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Oracle Banking Virtual
        Account Management accessible data as well as unauthorized access to
        critical data or complete access to all Oracle Banking Virtual
        Account Management accessible data.
         Affects:
         o Oracle Banking Virtual Account Management 14.5, 14.6, 14.7
        
        CVE-2023-21906
         6.1 AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N
        Supported versions that are affected are 14.5, 14.6 and 14.7. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via HTTP to compromise Oracle Banking Virtual Account
        Management. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Oracle Banking Virtual
        Account Management accessible data as well as unauthorized access to
        critical data or complete access to all Oracle Banking Virtual
        Account Management accessible data.
         Affects:
         o Oracle Banking Virtual Account Management 14.5, 14.6, 14.7
        
        CVE-2021-41184
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 8.0.7.0, 8.0.8.0, 8.0.9.0,
        8.1.0.0, 8.1.1.0, 8.1.2.0, 8.1.2.1 and 8.1.2.2. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Financial Services Analytical Applications
        Infrastructure. Successful attacks require human interaction from a
        person other than the attacker and while the vulnerability is in
        Oracle Financial Services Analytical Applications Infrastructure,
        attacks may significantly impact additional products (scope change).
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Financial Services
        Analytical Applications Infrastructure accessible data as well as
        unauthorized read access to a subset of Oracle Financial Services
        Analytical Applications Infrastructure accessible data.
         Affects:
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.7.0, 8.0.8.0, 8.0.9.0, 8.1.0.0, 8.1.1.0,
           8.1.2.0, 8.1.2.1, 8.1.2.2
         o Oracle Financial Services Analytical Applications
           Reconciliation Framework 8.0.7.1.2, 8.1.1.1.7
         o Oracle Financial Services Asset Liability Management 8.0.7.8.0
         o Oracle Financial Services Balance Computation Engine 8.1.1.1.1
         o Oracle Financial Services Balance Sheet Planning 8.0.8.1.4
         o Oracle Financial Services Data Governance for US Regulatory
           Reporting 8.1.2.0, 8.1.2.1
         o Oracle Financial Services Data Integration Hub 8.1.0.1.4,
           8.1.2.2.1, 8.0.7.3.1
         o Oracle Financial Services Deposit Insurance Calculations for
           Liquidity Risk Management 8.0.7.3.1, 8.0.8.3.1
         o Oracle Financial Services Enterprise Financial Performance
           Analytics 8.0.7.8.1
         o Oracle Financial Services Funds Transfer Pricing 8.0.7.8.1
         o Oracle Financial Services Institutional Performance Analytics
           8.0.7.8.1
         o Oracle Financial Services Liquidity Risk Measurement and
           Management 8.0.7.3.1, 8.0.8.3.1
         o Oracle Financial Services Loan Loss Forecasting and
           Provisioning 8.0.7.8.1, 8.0.8.2.1
         o Oracle Financial Services Profitability Management 8.0.7.8.1
         o Oracle Financial Services Retail Performance Analytics
           8.0.7.8.1
        
        CVE-2022-29577
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 8.1.1.2.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Financial Services
        Regulatory Reporting with AgileREPORTER. Successful attacks require
        human interaction from a person other than the attacker and while the
        vulnerability is in Oracle Financial Services Regulatory Reporting
        with AgileREPORTER, attacks may significantly impact additional
        products (scope change). Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle Financial Services Regulatory Reporting with AgileREPORTER
        accessible data as well as unauthorized read access to a subset of
        Oracle Financial Services Regulatory Reporting with AgileREPORTER
        accessible data.
         Affects:
         o Oracle Financial Services Regulatory Reporting with
           AgileREPORTER 8.1.1.2.0
        
        CVE-2023-21907
         6.0 AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:H
        Supported versions that are affected are 14.5, 14.6 and 14.7.
        Difficult to exploit vulnerability allows high privileged attacker
        with network access via HTTP to compromise Oracle Banking Virtual
        Account Management. Successful attacks require human interaction from
        a person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Banking Virtual Account Management
        accessible data as well as unauthorized update, insert or delete
        access to some of Oracle Banking Virtual Account Management
        accessible data and unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Banking Virtual
        Account Management.
         Affects:
         o Oracle Banking Virtual Account Management 14.5, 14.6, 14.7
        
        CVE-2023-21908
         6.0 AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:H
        Supported versions that are affected are 14.5, 14.6 and 14.7.
        Difficult to exploit vulnerability allows high privileged attacker
        with network access via HTTP to compromise Oracle Banking Virtual
        Account Management. Successful attacks require human interaction from
        a person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Banking Virtual Account Management
        accessible data as well as unauthorized update, insert or delete
        access to some of Oracle Banking Virtual Account Management
        accessible data and unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Banking Virtual
        Account Management.
         Affects:
         o Oracle Banking Virtual Account Management 14.5, 14.6, 14.7
        
        CVE-2019-12415
         5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 2.7, 2.8 and 2.9. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle Financial Services Revenue
        Management and Billing executes to compromise Oracle Financial
        Services Revenue Management and Billing. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Financial Services Revenue Management
        and Billing accessible data.
         Affects:
         o Oracle Financial Services Revenue Management and Billing 2.7,
           2.8, 2.9
        
        CVE-2023-21903
         5.3 AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:L
        Supported versions that are affected are 14.5, 14.6 and 14.7.
        Difficult to exploit vulnerability allows high privileged attacker
        with network access via HTTP to compromise Oracle Banking Virtual
        Account Management. Successful attacks require human interaction from
        a person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Banking Virtual Account Management
        accessible data as well as unauthorized update, insert or delete
        access to some of Oracle Banking Virtual Account Management
        accessible data and unauthorized ability to cause a partial denial of
        service (partial DOS) of Oracle Banking Virtual Account Management.
         Affects:
         o Oracle Banking Virtual Account Management 14.5, 14.6, 14.7
        
        CVE-2023-21904
         5.3 AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:L
        Supported versions that are affected are 14.5, 14.6 and 14.7.
        Difficult to exploit vulnerability allows high privileged attacker
        with network access via HTTP to compromise Oracle Banking Virtual
        Account Management. Successful attacks require human interaction from
        a person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Banking Virtual Account Management
        accessible data as well as unauthorized update, insert or delete
        access to some of Oracle Banking Virtual Account Management
        accessible data and unauthorized ability to cause a partial denial of
        service (partial DOS) of Oracle Banking Virtual Account Management.
         Affects:
         o Oracle Banking Virtual Account Management 14.5, 14.6, 14.7
        
        CVE-2021-29425
         4.8 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
        Supported versions that are affected are 2.7, 2.8, 2.9, 3.0, 3.1, 3.2
        and 4.0. Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Financial
        Services Revenue Management and Billing. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Financial Services Revenue Management and
        Billing accessible data as well as unauthorized read access to a
        subset of Oracle Financial Services Revenue Management and Billing
        accessible data.
         Affects:
         o Oracle Financial Services Revenue Management and Billing 2.7,
           2.8, 2.9, 3.0, 3.1, 3.2, 4.0
        
        CVE-2023-21915
         4.6 AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
        Supported versions that are affected are 14.5, 14.6 and 14.7. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Banking Payments. Successful
        attacks require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        Banking Payments accessible data as well as unauthorized read access
        to a subset of Oracle Banking Payments accessible data.
         Affects:
         o Oracle Banking Payments 14.5, 14.6, 14.7
        
        CVE-2023-21902
         4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 8.0.8.1. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Financial Services Behavior Detection
        Platform. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of Oracle Financial Services
        Behavior Detection Platform accessible data.
         Affects:
         o Oracle Financial Services Behavior Detection Platform 8.0.8.1
        
        CVE-2023-28708
         4.3 AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
        The supported version that is affected is 8.0.8.3.5. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Financial Services Crime
        and Compliance Management Studio. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized read access to a
        subset of Oracle Financial Services Crime and Compliance Management
        Studio accessible data.
         Affects:
         o Oracle Financial Services Crime and Compliance Management
           Studio 8.0.8.3.5" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2023
            https://www.oracle.com/security-alerts/cpuapr2023.html

        [2] Text Form of Oracle Critical Patch Update - April 2023 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2023verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Fw02
-----END PGP SIGNATURE-----