Multiple vulnerabilities in Oracle Banking Corporate Lending Process Management



Published: 2021-01-22
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2019-11269
CVE-2020-5408
CVE-2019-12399
CVE-2020-11612
CWE-ID CWE-345
CWE-330
CWE-200
CWE-400
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Oracle Banking Corporate Lending Process Management
Web applications / Other software

Vendor Oracle

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Insufficient verification of data authenticity

EUVDB-ID: #VU18660

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-11269

CWE-ID: CWE-345 - Insufficient Verification of Data Authenticity

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to redirect victims to arbitrary URL.

The vulnerability exists due to the application relies on the URL passed via the "redirect_uri" parameter. A remote attacker can create a specially crafted link that once clicked will cause the authorization server to redirect the resource owner user-agent to a URI under the control of the attacker after successful authentication. As a result the attacker can gain authorization code and bypass OAuth authentication.


Mitigation

Install update from vendor's website.

Vulnerable software versions

Oracle Banking Corporate Lending Process Management: 14.1.0 - 14.4

External links

http://www.oracle.com/security-alerts/cpujan2021.html?924443


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use of insufficiently random values

EUVDB-ID: #VU28463

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5408

CWE-ID: CWE-330 - Use of Insufficiently Random Values

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the affected software uses a fixed null initialization vector with CBC Mode in the implementation of the queryable text encryptor. A remote authenticated attacker can derive the unencrypted values using a dictionary attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Oracle Banking Corporate Lending Process Management: 14.1.0 - 14.4

External links

http://www.oracle.com/security-alerts/cpujan2021.html?924443


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU24240

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-12399

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output within the Apache Kafka Connect REST API tasks endpoint. A remote authenticated user can issue a request to the same Connect cluster to obtain the connector's task configurations and the response will contain the plaintext secret.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Oracle Banking Corporate Lending Process Management: 14.1.0 - 14.4

External links

http://www.oracle.com/security-alerts/cpujan2021.html?924443


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Resource exhaustion

EUVDB-ID: #VU27513

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11612

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources within ZlibDecoders in Netty while decoding a ZlibEncoded byte stream. A remote attacker can trigger resource exhaustion by passing an overly large ZlibEncoded byte stream to the Netty server, forcing the server to allocate all of its free memory to a single decoder.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Oracle Banking Corporate Lending Process Management: 14.1.0 - 14.4

External links

http://www.oracle.com/security-alerts/cpujan2021.html?924443


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###