-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0081
           Oracle Hospitality Applications Critical Patch Update
                               21 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Hospitality Cruise Shipboard Property Management System
                  Oracle Hospitality OPERA 5
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Root Compromise                 -- Remote/Unauthenticated
                  Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Modify Arbitrary Files          -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
                  Access Confidential Data        -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-22112 CVE-2020-17530 CVE-2020-17521
                  CVE-2019-17566 CVE-2019-10086 CVE-2018-1285
Reference:        ASB-2021.0075
                  ASB-2021.0072
                  ASB-2021.0029
                  ESB-2021.0220
                  ESB-2020.4535
                  ESB-2020.1427

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Hospitality Cruise Shipboard Property Management System,
           version 20.1.0
         o Oracle Hospitality OPERA 5, versions 5.5, 5.6
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 6 new security patches for
        Oracle Hospitality Applications. 4 of these vulnerabilities may be
        remotely exploitable without authentication, i.e., may be exploited
        over a network without requiring user credentials." [1]
        
        CVE-2018-1285
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 5.5 and 5.6. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Hospitality OPERA 5.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Hospitality OPERA 5.
         Affects:
         o Oracle Hospitality OPERA 5 5.5, 5.6
        
        CVE-2020-17530
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 5.6. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Hospitality OPERA 5. Successful attacks of
        this vulnerability can result in takeover of Oracle Hospitality OPERA
        5.
         Affects:
         o Oracle Hospitality OPERA 5 5.6
        
        CVE-2021-22112
          8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 20.1.0. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Hospitality Cruise Shipboard Property
        Management System. Successful attacks of this vulnerability can
        result in takeover of Oracle Hospitality Cruise Shipboard Property
        Management System.
         Affects:
         o Oracle Hospitality Cruise Shipboard Property Management System
           20.1.0
        
        CVE-2019-17566
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 5.5 and 5.6. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Hospitality OPERA 5.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Hospitality OPERA 5 accessible data.
         Affects:
         o Oracle Hospitality OPERA 5 5.5, 5.6
        
        CVE-2019-10086
          7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        Supported versions that are affected are 5.5 and 5.6. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Hospitality OPERA 5.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Hospitality OPERA 5
        accessible data as well as unauthorized read access to a subset of
        Oracle Hospitality OPERA 5 accessible data and unauthorized ability
        to cause a partial denial of service (partial DOS) of Oracle
        Hospitality OPERA 5.
         Affects:
         o Oracle Hospitality OPERA 5 5.5, 5.6
        
        CVE-2020-17521
          5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 5.6 and 5.6. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle Hospitality OPERA 5 executes to
        compromise Oracle Hospitality OPERA 5. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Hospitality OPERA 5 accessible data.
         Affects:
         o Oracle Hospitality OPERA 5 5.6, 5.6


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2021
            https://www.oracle.com/security-alerts/cpuapr2021.html

        [2] Text Form of Oracle Critical Patch Update - April 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Obf2
-----END PGP SIGNATURE-----