Home » IT security: Linux, UNIX and Windows at risk – new vulnerability in Oracle Financial Services Applications

IT security: Linux, UNIX and Windows at risk – new vulnerability in Oracle Financial Services Applications

by admin
IT security: Linux, UNIX and Windows at risk – new vulnerability in Oracle Financial Services Applications

There is a current security alert for Oracle Financial Services Applications. Several vulnerabilities have been identified. Here you can find out what threatens the IT security of Linux, UNIX and Windows systems, how high the risk level is and what you should do about it.

The Federal Office for Security in Information Technology (BSI) issued a security advisory for Oracle Financial Services Applications on April 16, 2024. Several vulnerabilities have been discovered in the application of this software that can be exploited by attackers. The operating systems Linux, UNIX and Windows as well as the Oracle Financial Services Applications product are affected by the security vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Oracle Critical Patch Update Advisory – April 2024 – Appendix Oracle Financial Services Applications (Stand: 16.04.2024).

Multiple vulnerabilities reported for Oracle Financial Services Applications – Risk: High

Risk level: 5 (high)
CVSS Base Score: 8,8
CVSS Temporal Score: 7,7
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of security vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to create a priority list for taking countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that can change over time are taken into account in the evaluation. According to the CVSS, the severity of the vulnerability discussed here is rated as “high” with a base score of 8.8.

See also  Promoting the system innovation of data element market construction in many places still needs to make breakthroughs

Oracle Financial Services Applications Bug: Summary of reported vulnerabilities

Oracle Financial Services is a collection of financial sector applications and a technology foundation to meet IT and business needs.

A remote, anonymous, or authenticated attacker could exploit multiple vulnerabilities in Oracle Financial Services Applications to compromise confidentiality, integrity, and availability.

The vulnerability is identified with the unique CVE (Common Vulnerabilities and Exposures) serial numbers. CVE-2022-31160, CVE-2022-46337, CVE-2023-2618, CVE-2023-33201, CVE-2023-42503, CVE-2023-44271, CVE-2023-44483, CVE-2023-44487, CVE-2023-44981, CVE-2023-46589, CVE-2023-46604, CVE-2023-5072, CVE-2024-23635 und CVE-2024-26308 traded.

Systems affected by the security gap at a glance

Operating systems
Linux, UNIX, Windows

Products
Oracle Financial Services Applications 2.9.0.0.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 2.9.0.1.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 3.2.0.0.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 19.1.0.0.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 19.2.0.0.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 21.1.0.0.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 22.1.0.0.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 22.2.0.0.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 14.7.0.0.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 14.7.0.3.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 12.1.0.0.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 14.5.0.0.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 14.6.0.0.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 2.12.0.0.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 2.7.0.0.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 2.8.0.0.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 3.0.0.0.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 3.1.0.0.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 4.0.0.0 (cpe:/a:oracle:financial_services_applications)
Oracle Financial Services Applications 5.0.0.0 (cpe:/a:oracle:financial_services_applications)

General recommendations for dealing with IT vulnerabilities

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

See also  Samsung's first "AI Phone" is a matter of alliances, costs and respect

Sources of updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Oracle Critical Patch Update Advisory – April 2024 – Appendix Oracle Financial Services Applications vom 2024-04-16 (16.04.2024)
For more information, see:

Version history of this security alert

This is the initial version of this IT Security Notice for Oracle Financial Services Applications. If updates are announced, this text will be updated. You can read about changes or additions in this version history.

April 16, 2024 – Initial version

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

Edited by kns

kns/roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy