===========================================================================
                         AUSCERT Security Bulletin                         
                                                                           
                               ASB-2024.0090                               
       Oracle Financial Services Applications Critical Patch Update        
                               17 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Oracle Banking APIs                                     
                   Oracle Banking Branch                                   
                   Oracle Banking Cash Management                          
                   Oracle Banking Deposits and Lines of Credit Servicing   
                   Oracle Banking Digital Experience                       
                   Oracle Banking Enterprise Default Management            
                   Oracle Banking Liquidity Management                     
                   Oracle Banking Loans Servicing                          
                   Oracle Banking Origination                              
                   Oracle Banking Party Management                         
                   Oracle Banking Platform                                 
                   Oracle Banking Virtual Account Management               
                   Oracle Financial Services Revenue Management and Billing
                   Oracle FLEXCUBE Private Banking                         
Operating System:  Windows                                                 
                   UNIX variants (UNIX, Linux, OSX)                        
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-44487 CVE-2023-2618 CVE-2023-44483             
                   CVE-2022-46337 CVE-2023-42503 CVE-2023-46604            
                   CVE-2023-46589 CVE-2023-44981 CVE-2023-44271            
                   CVE-2022-31160 CVE-2023-33201 CVE-2023-5072             
                   CVE-2024-23635 CVE-2024-26308                           

Comment: CVSS (Max):  8.8 CVE-2023-46604 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Oracle                                               
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H



OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Banking APIs, versions 19.1.0.0.0, 19.2.0.0.0,
           21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0
         o Oracle Banking Branch, versions 14.5.0.0.0, 14.6.0.0.0,
           14.7.0.0.0
         o Oracle Banking Cash Management, versions 14.5.0.0.0,
           14.6.0.0.0, 14.7.0.0.0
         o Oracle Banking Deposits and Lines of Credit Servicing, version
           2.12.0.0.0
         o Oracle Banking Digital Experience, versions 19.1.0.0.0,
           19.2.0.0.0, 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0
         o Oracle Banking Enterprise Default Management, versions
           2.7.0.0.0, 2.12.0.0.0
         o Oracle Banking Liquidity Management, versions 14.5.0.0.0,
           14.6.0.0.0, 14.7.0.0.0, 14.7.0.3.0
         o Oracle Banking Loans Servicing, version 2.12.0.0.0
         o Oracle Banking Origination, versions 14.5.0.0.0, 14.6.0.0.0,
           14.7.0.0.0
         o Oracle Banking Party Management, version 2.7.0.0.0
         o Oracle Banking Platform, versions 2.7.0.0.0, 2.12.0.0.0
         o Oracle Banking Virtual Account Management, versions 14.5.0.0.0,
           14.6.0.0.0, 14.7.0.0.0
         o Oracle Financial Services Revenue Management and Billing,
           versions 2.8.0.0.0, 2.9.0.0.0, 2.9.0.1.0, 3.0.0.0.0, 3.1.0.0.0,
           3.2.0.0.0, 4.0.0.0, 5.0.0.0
         o Oracle FLEXCUBE Private Banking, version 12.1.0.0.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:

        "This Critical Patch Update contains 49 new security patches, plus
        additional third party patches noted below, for Oracle Financial
        Services Applications. 30 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]

        "CVE-2023-46604
         8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.1.0.0.0. Easily
        exploitable vulnerability allows low privileged attacker with
        network
        access via HTTP to compromise Oracle FLEXCUBE Private Banking.
        Successful attacks of this vulnerability can result in takeover of
        Oracle FLEXCUBE Private Banking.
         Affects:
         o Oracle FLEXCUBE Private Banking 12.1.0.0.0

        CVE-2022-46337
         8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.1.0.0.0. Easily
        exploitable vulnerability allows low privileged attacker with
        network
        access via HTTP to compromise Oracle FLEXCUBE Private Banking.
        Successful attacks of this vulnerability can result in takeover of
        Oracle FLEXCUBE Private Banking.
         Affects:
         o Oracle FLEXCUBE Private Banking 12.1.0.0.0

        CVE-2023-44981
         8.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 14.5.0.0.0, 14.6.0.0.0 and
        14.7.0.0.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle Banking
        Branch. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle Banking Branch accessible data as well as
        unauthorized access to critical data or complete access to all
        Oracle
        Banking Branch accessible data.
         Affects:
         o Oracle Banking Branch 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0
         o Oracle Banking Cash Management 14.5.0.0.0, 14.6.0.0.0,
           14.7.0.0.0
         o Oracle Banking Liquidity Management 14.5.0.0.0, 14.6.0.0.0,
           14.7.0.0.0
         o Oracle Banking Origination 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0
         o Oracle Banking Virtual Account Management 14.5.0.0.0,
           14.6.0.0.0, 14.7.0.0.0

        CVE-2023-44487
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 14.5.0.0.0, 14.6.0.0.0 and
        14.7.0.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Banking
        Branch. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Banking Branch.
         Affects:
         o Oracle Banking Branch 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0
         o Oracle Banking Branch 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0
         o Oracle Banking Cash Management 14.5.0.0.0, 14.6.0.0.0,
           14.7.0.0.0
         o Oracle Banking Cash Management 14.5.0.0.0, 14.6.0.0.0,
           14.7.0.0.0
         o Oracle Banking Liquidity Management 14.5.0.0.0, 14.6.0.0.0,
           14.7.0.0.0
         o Oracle Banking Liquidity Management 14.5.0.0.0, 14.6.0.0.0,
           14.7.0.0.0
         o Oracle Banking Liquidity Management 14.7.0.3.0
         o Oracle Banking Origination 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0
         o Oracle Banking Origination 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0
         o Oracle Banking Party Management 2.7.0.0.0
         o Oracle Banking Platform 2.7.0.0.0
         o Oracle Banking Virtual Account Management 14.5.0.0.0,
           14.6.0.0.0, 14.7.0.0.0
         o Oracle Banking Virtual Account Management 14.5.0.0.0,
           14.6.0.0.0, 14.7.0.0.0
         o Oracle FLEXCUBE Private Banking 12.1.0.0.0

        CVE-2023-5072
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 14.5.0.0.0, 14.6.0.0.0 and
        14.7.0.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Banking
        Cash Management. Successful attacks of this vulnerability can
        result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Banking Cash Management.
         Affects:
         o Oracle Banking Cash Management 14.5.0.0.0, 14.6.0.0.0,
           14.7.0.0.0
         o Oracle Banking Deposits and Lines of Credit Servicing
           2.12.0.0.0
         o Oracle Banking Enterprise Default Management 2.7.0.0.0,
           2.12.0.0.0
         o Oracle Banking Liquidity Management 14.5.0.0.0, 14.6.0.0.0,
           14.7.0.0.0
         o Oracle Banking Loans Servicing 2.12.0.0.0
         o Oracle Banking Origination 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0
         o Oracle Banking Platform 2.12.0.0.0
         o Oracle Banking Virtual Account Management 14.5.0.0.0,
           14.6.0.0.0, 14.7.0.0.0

        CVE-2023-2618
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 14.5.0.0.0, 14.6.0.0.0 and
        14.7.0.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Banking
        Cash Management. Successful attacks of this vulnerability can
        result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Banking Cash Management.
         Affects:
         o Oracle Banking Cash Management 14.5.0.0.0, 14.6.0.0.0,
           14.7.0.0.0
         o Oracle Banking Virtual Account Management 14.5.0.0.0,
           14.6.0.0.0, 14.7.0.0.0

        CVE-2023-44271
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 14.5.0.0.0, 14.6.0.0.0 and
        14.7.0.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Banking
        Liquidity Management. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Banking Liquidity
        Management.
         Affects:
         o Oracle Banking Liquidity Management 14.5.0.0.0, 14.6.0.0.0,
           14.7.0.0.0
         o Oracle Banking Origination 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0

        CVE-2023-46589
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 14.5.0.0.0, 14.6.0.0.0 and
        14.7.0.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Banking
        Origination. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle Banking Origination accessible data.
         Affects:
         o Oracle Banking Origination 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0

        CVE-2023-44483
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 14.5.0.0.0, 14.6.0.0.0 and
        14.7.0.0.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle Banking
        Branch. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all
        Oracle
        Banking Branch accessible data.
         Affects:
         o Oracle Banking Branch 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0
         o Oracle Banking Cash Management 14.5.0.0.0, 14.6.0.0.0,
           14.7.0.0.0
         o Oracle Banking Liquidity Management 14.5.0.0.0, 14.6.0.0.0,
           14.7.0.0.0
         o Oracle Banking Origination 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0
         o Oracle Banking Virtual Account Management 14.5.0.0.0,
           14.6.0.0.0, 14.7.0.0.0

        CVE-2024-23635
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 2.7.0.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Party
        Management. Successful attacks require human interaction from a
        person other than the attacker and while the vulnerability is in
        Oracle Banking Party Management, attacks may significantly impact
        additional products (scope change). Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Banking Party Management accessible data
        as
        well as unauthorized read access to a subset of Oracle Banking
        Party
        Management accessible data.
         Affects:
         o Oracle Banking Party Management 2.7.0.0.0

        CVE-2022-31160
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 3.2.0.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Financial Services
        Revenue Management and Billing. Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in Oracle Financial Services Revenue Management
        and
        Billing, attacks may significantly impact additional products
        (scope
        change). Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        Financial Services Revenue Management and Billing accessible data
        as
        well as unauthorized read access to a subset of Oracle Financial
        Services Revenue Management and Billing accessible data.
         Affects:
         o Oracle Financial Services Revenue Management and Billing
           3.2.0.0.0

        CVE-2024-26308
         5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 19.1.0.0.0, 19.2.0.0.0,
        21.1.0.0.0, 22.1.0.0.0 and 22.2.0.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with logon to the
        infrastructure where Oracle Banking APIs executes to compromise
        Oracle Banking APIs. Successful attacks require human interaction
        from a person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Banking APIs.
         Affects:
         o Oracle Banking APIs 19.1.0.0.0, 19.2.0.0.0, 21.1.0.0.0,
           22.1.0.0.0, 22.2.0.0.0
         o Oracle Banking Deposits and Lines of Credit Servicing
           2.12.0.0.0
         o Oracle Banking Digital Experience 19.1.0.0.0, 19.2.0.0.0,
           21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0
         o Oracle Banking Loans Servicing 2.12.0.0.0
         o Oracle Banking Platform 2.12.0.0.0
         o Oracle Financial Services Revenue Management and Billing
           2.8.0.0.0, 2.9.0.0.0, 2.9.0.1.0, 3.0.0.0.0, 3.1.0.0.0,
           3.2.0.0.0, 4.0.0.0, 5.0.0.0

        CVE-2023-42503
         5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 2.7.0.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        logon
        to the infrastructure where Oracle Banking Party Management
        executes
        to compromise Oracle Banking Party Management. Successful attacks
        require human interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete
        DOS)
        of Oracle Banking Party Management.
         Affects:
         o Oracle Banking Party Management 2.7.0.0.0

        CVE-2023-33201
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 2.7.0.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via LDAP to compromise Oracle Banking Party
        Management. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of Oracle Banking Party
        Management accessible data.
         Affects:
         o Oracle Banking Party Management 2.7.0.0.0" [2]



MITIGATION

        Oracle states:

        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible.
        Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2024
            https://www.oracle.com/security-alerts/cpuapr2024.html

        [2] Text Form of Oracle Critical Patch Update - April 2024 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2024verbose.html




AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================