-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0087
         Oracle Financial Services Products Critical Patch Update
                               21 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Banking Platform
                  Analytical Applications Infrastructure
                  Oracle FLEXCUBE Direct Banking
                  Oracle FLEXCUBE Private Banking
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Modify Arbitrary Files          -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
                  Access Confidential Data        -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-2141 CVE-2021-2140 CVE-2020-27193
                  CVE-2020-26217 CVE-2020-25649 CVE-2020-11998
                  CVE-2020-9489 CVE-2020-5421 CVE-2020-5413
                  CVE-2020-5408 CVE-2019-17638 CVE-2019-17566
                  CVE-2019-10086 CVE-2019-3773 

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Banking Platform, versions 2.4.0, 2.6.2, 2.7.0, 2.7.1,
           2.8.0, 2.9.0, 2.10.0
         o Oracle Financial Services Analytical Applications
           Infrastructure, versions 8.0.6-8.1.0
         o Oracle FLEXCUBE Direct Banking, versions 12.0.2, 12.0.3
         o Oracle FLEXCUBE Private Banking, versions 12.0.0, 12.1.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 15 new security patches for
        Oracle Financial Services Applications. 10 of these vulnerabilities
        may be remotely exploitable without authentication, i.e., may be
        exploited over a network without requiring user credentials." [1]
        
        CVE-2020-11998
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.0.0 and 12.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle FLEXCUBE Private
        Banking. Successful attacks of this vulnerability can result in
        takeover of Oracle FLEXCUBE Private Banking.
         Affects:
         o Oracle FLEXCUBE Private Banking 12.0.0, 12.1.0
        
        CVE-2020-5413
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.0.0 and 12.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle FLEXCUBE Private
        Banking. Successful attacks of this vulnerability can result in
        takeover of Oracle FLEXCUBE Private Banking.
         Affects:
         o Oracle FLEXCUBE Private Banking 12.0.0, 12.1.0
        
        CVE-2019-3773
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.0.0 and 12.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle FLEXCUBE Private
        Banking. Successful attacks of this vulnerability can result in
        takeover of Oracle FLEXCUBE Private Banking.
         Affects:
         o Oracle FLEXCUBE Private Banking 12.0.0, 12.1.0
        
        CVE-2019-17638
          9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
        Supported versions that are affected are 12.0.0 and 12.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle FLEXCUBE Private
        Banking. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle FLEXCUBE Private Banking accessible data as well
        as unauthorized access to critical data or complete access to all
        Oracle FLEXCUBE Private Banking accessible data and unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        FLEXCUBE Private Banking.
         Affects:
         o Oracle FLEXCUBE Private Banking 12.0.0, 12.1.0
        
        CVE-2020-26217
          8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 2.4.0, 2.7.1 and 2.9.0.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Banking Platform.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Banking Platform.
         Affects:
         o Oracle Banking Platform 2.4.0, 2.7.1, 2.9.0
        
        CVE-2020-5421
          8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.0.0 and 12.1.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle FLEXCUBE Private Banking.
        Successful attacks of this vulnerability can result in takeover of
        Oracle FLEXCUBE Private Banking.
         Affects:
         o Oracle FLEXCUBE Private Banking 12.0.0, 12.1.0
        
        CVE-2020-25649
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 2.6.2, 2.7.0, 2.7.1, 2.8.0,
        2.9.0 and 2.10.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Banking Platform. Successful attacks of this vulnerability can
        result in unauthorized creation, deletion or modification access to
        critical data or all Oracle Banking Platform accessible data.
         Affects:
         o Oracle Banking Platform 2.6.2, 2.7.0, 2.7.1, 2.8.0, 2.9.0,
           2.10.0
        
        CVE-2019-17566
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 8.0.6-8.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Financial Services
        Analytical Applications Infrastructure. Successful attacks of this
        vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Oracle Financial Services
        Analytical Applications Infrastructure accessible data.
         Affects:
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.6-8.1.0
        
        CVE-2019-10086
          7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        Supported versions that are affected are 2.4.0, 2.7.1 and 2.9.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Platform.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Banking Platform
        accessible data as well as unauthorized read access to a subset of
        Oracle Banking Platform accessible data and unauthorized ability to
        cause a partial denial of service (partial DOS) of Oracle Banking
        Platform.
         Affects:
         o Oracle Banking Platform 2.4.0, 2.7.1, 2.9.0
         o Oracle FLEXCUBE Private Banking 12.0.0, 12.1.0
        
        CVE-2020-5408
          6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.0.0 and 12.1.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle FLEXCUBE Private Banking.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle FLEXCUBE
        Private Banking accessible data.
         Affects:
         o Oracle FLEXCUBE Private Banking 12.0.0, 12.1.0
        
        CVE-2020-27193
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 2.4.0, 2.7.0, 2.7.1, 2.8.0
        and 2.9.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Banking
        Platform. Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in Oracle
        Banking Platform, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        Banking Platform accessible data as well as unauthorized read access
        to a subset of Oracle Banking Platform accessible data.
         Affects:
         o Oracle Banking Platform 2.4.0, 2.7.0, 2.7.1, 2.8.0, 2.9.0
        
        CVE-2021-2140
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 8.0.6-8.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Financial Services
        Analytical Applications Infrastructure. Successful attacks require
        human interaction from a person other than the attacker and while the
        vulnerability is in Oracle Financial Services Analytical Applications
        Infrastructure, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Financial Services
        Analytical Applications Infrastructure accessible data as well as
        unauthorized read access to a subset of Oracle Financial Services
        Analytical Applications Infrastructure accessible data.
         Affects:
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.6-8.1.0
        
        CVE-2020-9489
          5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.0.0 and 12.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle FLEXCUBE Private Banking executes
        to compromise Oracle FLEXCUBE Private Banking. Successful attacks
        require human interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle FLEXCUBE Private Banking.
         Affects:
         o Oracle FLEXCUBE Private Banking 12.0.0, 12.1.0
        
        CVE-2021-2141
          2.0 AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:N
        Supported versions that are affected are 12.0.2 and 12.0.3. Difficult
        to exploit vulnerability allows high privileged attacker with network
        access via Oracle Net to compromise Oracle FLEXCUBE Direct Banking.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        FLEXCUBE Direct Banking accessible data.
         Affects:
         o Oracle FLEXCUBE Direct Banking 12.0.2, 12.0.3


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2021
            https://www.oracle.com/security-alerts/cpuapr2021.html

        [2] Text Form of Oracle Critical Patch Update - April 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=amhP
-----END PGP SIGNATURE-----