-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0216
       Oracle Financial Services Applications Critical Patch Update
                              20 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Financial Services Application Products
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Modify Arbitrary Files          -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
                  Access Confidential Data        -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-36374 CVE-2021-36090 CVE-2021-31812
                  CVE-2021-29505 CVE-2021-27906 CVE-2021-26272
                  CVE-2021-23337 CVE-2021-21409 CVE-2021-21345
                  CVE-2020-28052 CVE-2020-25649 CVE-2020-24750
                  CVE-2020-15824 CVE-2020-10683 CVE-2020-8203
                  CVE-2020-6950 CVE-2020-5413 CVE-2019-0227
Reference:        ASB-2021.0210
                  ASB-2021.0208
                  ASB-2021.0205
                  ASB-2021.0203
                  ESB-2021.3397
                  ESB-2021.2651
                  ESB-2021.2313

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Banking Cash Management, versions 14.2, 14.3, 14.5
         o Oracle Banking Corporate Lending Process Management, versions
           14.2, 14.3, 14.5
         o Oracle Banking Credit Facilities Process Management, versions
           14.2, 14.3, 14.5
         o Oracle Banking Enterprise Default Management, versions 2.10.0,
           2.12.0
         o Oracle Banking Extensibility Workbench, versions 14.2, 14.3,
           14.5
         o Oracle Banking Platform, versions 2.6.2, 2.7.1, 2.9.0, 2.12.0
         o Oracle Banking Supply Chain Finance, versions 14.2, 14.3, 14.5
         o Oracle Banking Trade Finance Process Management, versions 14.2,
           14.3, 14.5
         o Oracle Banking Virtual Account Management, versions 14.2, 14.3,
           14.5
         o Oracle Financial Services Analytical Applications
           Infrastructure, versions 8.0.6-8.1.0
         o Oracle Financial Services Enterprise Case Management, versions
           8.0.7.2.0, 8.0.8.1.0
         o Oracle Financial Services Model Management and Governance,
           versions 8.0.8.0.0-8.1.0.0.0
         o Oracle FLEXCUBE Core Banking, versions 11.7, 11.8, 11.9, 11.10
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 44 new security patches for
        Oracle Financial Services Applications. 26 of these vulnerabilities
        may be remotely exploitable without authentication, i.e., may be
        exploited over a network without requiring user credentials." [1]
        
        CVE-2021-21345
          9.9 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
        Supported versions that are affected are 14.2, 14.3 and 14.5. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Banking Virtual Account
        Management. While the vulnerability is in Oracle Banking Virtual
        Account Management, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        takeover of Oracle Banking Virtual Account Management.
         Affects:
         o Oracle Banking Virtual Account Management 14.2, 14.3, 14.5
        
        CVE-2020-5413
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 14.2, 14.3 and 14.5. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Corporate
        Lending Process Management. Successful attacks of this vulnerability
        can result in takeover of Oracle Banking Corporate Lending Process
        Management.
         Affects:
         o Oracle Banking Corporate Lending Process Management 14.2, 14.3,
           14.5
         o Oracle Banking Credit Facilities Process Management 14.2, 14.3,
           14.5
         o Oracle Banking Supply Chain Finance 14.2, 14.3, 14.5
         o Oracle Banking Virtual Account Management 14.2, 14.3, 14.5
        
        CVE-2020-10683
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 11.7, 11.8, 11.9 and 11.10.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle FLEXCUBE Core Banking.
        Successful attacks of this vulnerability can result in takeover of
        Oracle FLEXCUBE Core Banking.
         Affects:
         o Oracle FLEXCUBE Core Banking 11.7, 11.8, 11.9, 11.10
        
        CVE-2021-29505
          8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 14.2, 14.3 and 14.5. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Banking Cash Management.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Banking Cash Management.
         Affects:
         o Oracle Banking Cash Management 14.2, 14.3, 14.5
         o Oracle Banking Corporate Lending Process Management 14.2, 14.3,
           14.5
         o Oracle Banking Credit Facilities Process Management 14.2, 14.3,
           14.5
         o Oracle Banking Supply Chain Finance 14.2, 14.3, 14.5
         o Oracle Banking Trade Finance Process Management 14.2, 14.3,
           14.5
        
        CVE-2020-15824
          8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 14.2, 14.3 and 14.5. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Banking Extensibility Workbench.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Banking Extensibility Workbench.
         Affects:
         o Oracle Banking Extensibility Workbench 14.2, 14.3, 14.5
        
        CVE-2020-24750
          8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 14.2, 14.3 and 14.5.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Banking Corporate
        Lending Process Management. Successful attacks of this vulnerability
        can result in takeover of Oracle Banking Corporate Lending Process
        Management.
         Affects:
         o Oracle Banking Corporate Lending Process Management 14.2, 14.3,
           14.5
         o Oracle Banking Credit Facilities Process Management 14.2, 14.3,
           14.5
         o Oracle Banking Supply Chain Finance 14.2, 14.3, 14.5
        
        CVE-2020-28052
          8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 14.2, 14.3 and 14.5.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTPS to compromise Oracle Banking Corporate
        Lending Process Management. Successful attacks of this vulnerability
        can result in takeover of Oracle Banking Corporate Lending Process
        Management.
         Affects:
         o Oracle Banking Corporate Lending Process Management 14.2, 14.3,
           14.5
         o Oracle Banking Credit Facilities Process Management 14.2, 14.3,
           14.5
         o Oracle Banking Extensibility Workbench 14.2, 14.3, 14.5
         o Oracle Banking Supply Chain Finance 14.2, 14.3, 14.5
         o Oracle Banking Virtual Account Management 14.2, 14.3, 14.5
        
        CVE-2020-25649
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 14.2, 14.3 and 14.5. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Extensibility
        Workbench. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle Banking Extensibility Workbench accessible data.
         Affects:
         o Oracle Banking Extensibility Workbench 14.2, 14.3, 14.5
         o Oracle Banking Virtual Account Management 14.2, 14.3, 14.5
        
        CVE-2021-36090
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 2.6.2, 2.7.1, 2.9.0 and
        2.12.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Banking
        Platform. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Banking Platform.
         Affects:
         o Oracle Banking Platform 2.6.2, 2.7.1, 2.9.0, 2.12.0
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.6-8.1.0
         o Oracle Financial Services Enterprise Case Management 8.0.7.2.0,
           8.0.8.1.0
        
        CVE-2019-0227
          7.5 AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 11.7, 11.8, 11.9 and 11.10.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with access to the physical communication segment attached to the
        hardware where the Oracle FLEXCUBE Core Banking executes to
        compromise Oracle FLEXCUBE Core Banking. Successful attacks of this
        vulnerability can result in takeover of Oracle FLEXCUBE Core Banking.
         Affects:
         o Oracle FLEXCUBE Core Banking 11.7, 11.8, 11.9, 11.10
        
        CVE-2020-8203
          7.4 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
        Supported versions that are affected are 14.2, 14.3 and 14.5.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Banking Virtual
        Account Management. Successful attacks of this vulnerability can
        result in unauthorized creation, deletion or modification access to
        critical data or all Oracle Banking Virtual Account Management
        accessible data and unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Banking Virtual
        Account Management.
         Affects:
         o Oracle Banking Virtual Account Management 14.2, 14.3, 14.5
        
        CVE-2021-23337
          7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 14.2, 14.3 and 14.5. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via HTTP to compromise Oracle Banking Corporate
        Lending Process Management. Successful attacks of this vulnerability
        can result in takeover of Oracle Banking Corporate Lending Process
        Management.
         Affects:
         o Oracle Banking Corporate Lending Process Management 14.2, 14.3,
           14.5
         o Oracle Banking Credit Facilities Process Management 14.2, 14.3,
           14.5
         o Oracle Banking Extensibility Workbench 14.2, 14.3, 14.5
         o Oracle Banking Supply Chain Finance 14.2, 14.3, 14.5
         o Oracle Banking Trade Finance Process Management 14.2, 14.3,
           14.5
        
        CVE-2020-6950
          6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        Supported versions that are affected are 2.10.0 and 2.12.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Banking Enterprise
        Default Management. Successful attacks require human interaction from
        a person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Banking Enterprise Default Management
        accessible data.
         Affects:
         o Oracle Banking Enterprise Default Management 2.10.0, 2.12.0
         o Oracle Banking Platform 2.6.2, 2.7.1, 2.9.0, 2.12.0
        
        CVE-2021-26272
          6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.8.0.0-8.1.0.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Financial Services Model
        Management and Governance. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle
        Financial Services Model Management and Governance.
         Affects:
         o Oracle Financial Services Model Management and Governance
           8.0.8.0.0-8.1.0.0.0
        
        CVE-2021-21409
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 14.2, 14.3 and 14.5.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Banking Corporate
        Lending Process Management. Successful attacks of this vulnerability
        can result in unauthorized creation, deletion or modification access
        to critical data or all Oracle Banking Corporate Lending Process
        Management accessible data.
         Affects:
         o Oracle Banking Corporate Lending Process Management 14.2, 14.3,
           14.5
         o Oracle Banking Credit Facilities Process Management 14.2, 14.3,
           14.5
         o Oracle Banking Trade Finance Process Management 14.2, 14.3,
           14.5
        
        CVE-2021-31812
          5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 14.2, 14.3 and 14.5. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle Banking Corporate Lending Process
        Management executes to compromise Oracle Banking Corporate Lending
        Process Management. Successful attacks require human interaction from
        a person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Banking
        Corporate Lending Process Management.
         Affects:
         o Oracle Banking Corporate Lending Process Management 14.2, 14.3,
           14.5
         o Oracle Banking Credit Facilities Process Management 14.2, 14.3,
           14.5
         o Oracle Banking Supply Chain Finance 14.2, 14.3, 14.5
        
        CVE-2021-27906
          5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 14.2, 14.3 and 14.5. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle Banking Trade Finance Process
        Management executes to compromise Oracle Banking Trade Finance
        Process Management. Successful attacks require human interaction from
        a person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Banking Trade
        Finance Process Management.
         Affects:
         o Oracle Banking Trade Finance Process Management 14.2, 14.3,
           14.5
         o Oracle Banking Virtual Account Management 14.2, 14.3, 14.5
        
        CVE-2021-36374
          5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.6-8.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle Financial Services Analytical
        Applications Infrastructure executes to compromise Oracle Financial
        Services Analytical Applications Infrastructure. Successful attacks
        require human interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Financial Services Analytical Applications Infrastructure.
         Affects:
         o Oracle Financial Services Analytical Applications
           Infrastructure 8.0.6-8.1.0


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2021
            https://www.oracle.com/security-alerts/cpuoct2021.html

        [2] Text Form of Oracle Critical Patch Update - October 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuoct2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GCIv
-----END PGP SIGNATURE-----