-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0156
       Oracle Financial Services Applications Critical Patch Update
                               21 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Banking Enterprise Default Management
                  Oracle Banking Liquidity Management
                  Oracle Banking Party Management
                  Oracle Banking Platform
                  Oracle Banking Treasury Management
                  Oracle Financial Services Analytical Applications Infrastructure
                  Oracle Financial Services Crime and Compliance Investigation Hub
                  Oracle Financial Services Regulatory Reporting with AgileREPORTER
                  Oracle Financial Services Revenue Management and Billing Analytics
                  Oracle FLEXCUBE Private Banking
                  Oracle FLEXCUBE Universal Banking
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Modify Arbitrary Files          -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
                  Read-only Data Access           -- Remote/Unauthenticated
                  Access Confidential Data        -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-26117 CVE-2021-21345 CVE-2021-2448
                  CVE-2021-2324 CVE-2021-2323 CVE-2020-27218
                  CVE-2020-27193 CVE-2020-25649 CVE-2020-24750
                  CVE-2020-11998 CVE-2020-11987 CVE-2020-11979
                  CVE-2020-11022 CVE-2020-8203 CVE-2020-7712
                  CVE-2020-5413 CVE-2019-10086 CVE-2019-0228
Reference:        ASB-2021.0153
                  ASB-2021.0146
                  ASB-2021.0089

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Banking Enterprise Default Management, versions 2.10.0,
           2.12.0
         o Oracle Banking Liquidity Management, versions 14.2, 14.3, 14.5
         o Oracle Banking Party Management, version 2.7.0
         o Oracle Banking Platform, versions 2.4.0, 2.7.1, 2.9.0, 2.12.0
         o Oracle Banking Treasury Management, version 14.4
         o Oracle Financial Services Analytical Applications
           Infrastructure, versions 8.0.6-8.0.9, 8.1.0
         o Oracle Financial Services Crime and Compliance Investigation
           Hub, version 20.1.2
         o Oracle Financial Services Regulatory Reporting with
           AgileREPORTER, version 8.0.9.6.3
         o Oracle Financial Services Revenue Management and Billing
           Analytics, versions 2.7.0, 2.8.0
         o Oracle FLEXCUBE Private Banking, versions 12.0.0, 12.1.0
         o Oracle FLEXCUBE Universal Banking, versions 12.0-12.4,
           14.0-14.4.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 22 new security patches for
        Oracle Financial Services Applications. 17 of these vulnerabilities
        may be remotely exploitable without authentication, i.e., may be
        exploited over a network without requiring user credentials." [1]
        
        CVE-2021-21345
          9.9 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
        Supported versions that are affected are 2.10.0 and 2.12.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Banking Enterprise Default
        Management. While the vulnerability is in Oracle Banking Enterprise
        Default Management, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        takeover of Oracle Banking Enterprise Default Management.
         Affects:
         o Oracle Banking Enterprise Default Management 2.10.0, 2.12.0
         o Oracle Banking Platform 2.4.0, 2.7.1, 2.9.0, 2.12.0
        
        CVE-2019-0228
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 14.2, 14.3 and 14.5. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Liquidity
        Management. Successful attacks of this vulnerability can result in
        takeover of Oracle Banking Liquidity Management.
         Affects:
         o Oracle Banking Liquidity Management 14.2, 14.3, 14.5
        
        CVE-2021-26117
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.0.0 and 12.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle FLEXCUBE Private
        Banking. Successful attacks of this vulnerability can result in
        takeover of Oracle FLEXCUBE Private Banking.
         Affects:
         o Oracle FLEXCUBE Private Banking 12.0.0, 12.1.0
        
        CVE-2020-5413
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.0.0 and 12.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle FLEXCUBE Private
        Banking. Successful attacks of this vulnerability can result in
        takeover of Oracle FLEXCUBE Private Banking.
         Affects:
         o Oracle FLEXCUBE Private Banking 12.0.0, 12.1.0
        
        CVE-2020-11998
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.0.0 and 12.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle FLEXCUBE Private
        Banking. Successful attacks of this vulnerability can result in
        takeover of Oracle FLEXCUBE Private Banking.
         Affects:
         o Oracle FLEXCUBE Private Banking 12.0.0, 12.1.0
        
        CVE-2020-27218
          9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
        Supported versions that are affected are 12.0.0 and 12.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle FLEXCUBE Private
        Banking. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle FLEXCUBE Private Banking accessible data as well
        as unauthorized access to critical data or complete access to all
        Oracle FLEXCUBE Private Banking accessible data and unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        FLEXCUBE Private Banking.
         Affects:
         o Oracle FLEXCUBE Private Banking 12.0.0, 12.1.0
        
        CVE-2020-24750
          8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 14.2, 14.3 and 14.5.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Banking Liquidity
        Management. Successful attacks of this vulnerability can result in
        takeover of Oracle Banking Liquidity Management.
         Affects:
         o Oracle Banking Liquidity Management 14.2,14.3, 14.5
        
        CVE-2020-25649
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 14.4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Banking Treasury Management. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle
        Banking Treasury Management accessible data.
         Affects:
         o Oracle Banking Treasury Management 14.4
        
        CVE-2020-11979
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 14.4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Banking Treasury Management. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle
        Banking Treasury Management accessible data.
         Affects:
         o Oracle Banking Treasury Management 14.4
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.6-8.0.9, 8.1.0
         o Oracle FLEXCUBE Private Banking 12.0.0, 12.1.0
        
        CVE-2020-8203
          7.4 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
        Supported versions that are affected are 14.2, 14.3 and 14.5.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Banking Liquidity
        Management. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle Banking Liquidity Management accessible data and
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Banking Liquidity Management.
         Affects:
         o Oracle Banking Liquidity Management 14.2,14.3, 14.5
        
        CVE-2019-10086
          7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        Supported versions that are affected are 2.7.0 and 2.8.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Financial Services
        Revenue Management and Billing Analytics. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Financial Services Revenue Management and
        Billing Analytics accessible data as well as unauthorized read access
        to a subset of Oracle Financial Services Revenue Management and
        Billing Analytics accessible data and unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Financial Services
        Revenue Management and Billing Analytics.
         Affects:
         o Oracle Financial Services Revenue Management and Billing
           Analytics 2.7.0, 2.8.0
        
        CVE-2020-7712
          7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.0.9.6.3. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via HTTP to compromise Oracle Financial Services
        Regulatory Reporting with AgileREPORTER. Successful attacks of this
        vulnerability can result in takeover of Oracle Financial Services
        Regulatory Reporting with AgileREPORTER.
         Affects:
         o Oracle Financial Services Regulatory Reporting with
           AgileREPORTER 8.0.9.6.3
        CVE-2020-27193
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 2.7.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Banking Party Management. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in Oracle Banking Party
        Management, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Banking Party
        Management accessible data as well as unauthorized read access to a
        subset of Oracle Banking Party Management accessible data.
         Affects:
         o Oracle Banking Party Management 2.7.0
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.6-8.0.9, 8.1.0
        
        CVE-2020-11022
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 2.7.0 and 2.8.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Financial Services
        Revenue Management and Billing Analytics. Successful attacks require
        human interaction from a person other than the attacker and while the
        vulnerability is in Oracle Financial Services Revenue Management and
        Billing Analytics, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        Financial Services Revenue Management and Billing Analytics
        accessible data as well as unauthorized read access to a subset of
        Oracle Financial Services Revenue Management and Billing Analytics
        accessible data.
         Affects:
         o Oracle Financial Services Revenue Management and Billing
           Analytics 2.7.0, 2.8.0
        
        CVE-2021-2323
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.3, 12.4, 14.0-14.4 and .
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle FLEXCUBE Universal
        Banking. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        FLEXCUBE Universal Banking accessible data.
         Affects:
         o Oracle FLEXCUBE Universal Banking 12.3,12.4, 14.0-14.4,
        
        CVE-2020-11987
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are 14.1.0-14.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle FLEXCUBE Universal
        Banking. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        FLEXCUBE Universal Banking accessible data.
         Affects:
         o Oracle FLEXCUBE Universal Banking 14.1.0-14.4.0
        
        CVE-2021-2324
          4.6 AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
        Supported versions that are affected are 12.0-12.4, 14.0-14.4 and .
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle FLEXCUBE Universal
        Banking. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle FLEXCUBE Universal Banking accessible data as well as
        unauthorized read access to a subset of Oracle FLEXCUBE Universal
        Banking accessible data.
         Affects:
         o Oracle FLEXCUBE Universal Banking 12.0-12.4, 14.0-14.4,
        
        CVE-2021-2448
          3.7 AV:L/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 20.1.2. Difficult to
        exploit vulnerability allows high privileged attacker with logon to
        the infrastructure where Oracle Financial Services Crime and
        Compliance Investigation Hub executes to compromise Oracle Financial
        Services Crime and Compliance Investigation Hub. Successful attacks
        require human interaction from a person other than the attacker and
        while the vulnerability is in Oracle Financial Services Crime and
        Compliance Investigation Hub, attacks may significantly impact
        additional products. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle Financial Services Crime and Compliance Investigation Hub
        accessible data as well as unauthorized read access to a subset of
        Oracle Financial Services Crime and Compliance Investigation Hub
        accessible data.
         Affects:
         o Oracle Financial Services Crime and Compliance Investigation
           Hub 20.1.2


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2021
            https://www.oracle.com/security-alerts/cpujul2021.html

        [2] Text Form of Oracle Critical Patch Update - July 2021 Risk Matrices
            https://www.oracle.com/security-alerts/cpujul2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1QRF
-----END PGP SIGNATURE-----