Organizations that have not yet applied a pair of months-old critical patches from Oracle for E-Business Suite are at risk of attacks on their financial systems, the application security firm says.

4 Min Read

Two highly critical vulnerabilities in Oracle's E-Business Suite could put firms who haven't patched the flaws at risk of their systems getting hacked for illicit payments and other financial fraud.

Exploitation of the vulnerabilities could allow, for examples, an attacker to create a supplier in the system, add a bank account, and then issue payments to that supplier — all without approvals, according to cybersecurity firm Onapsis, which issued an advisory today that details the possible exploitation techniques attackers could employ against the EBS vulnerabilities.

Oracle fixed the EBS issues in its April 2019 critical patch update, but companies are often slow to apply such fixes, because they cannot risk disruption to their enterprise resource planning (ERP) software, a critical component of operations, says Juan-Perez Etchegoyen, chief technology officer for Onapsis.

The vulns, which affect two components of Oracle's EBS, are "easily exploitable," according to the official description in the National Vulnerability Database.

"We don't have any numbers, but we know that customers tend to take months to years to apply (ERP software) patches — that is a reality for ERP customers," he says. "They need to get into a more frequent cadence, because otherwise it is just too slow.".

The issues are the latest to plague enterprise resource planning (ERP) software, highly complex platforms that are often critical to business operations. The platforms have often been only used on-premise, with Internet capabilities added afterwards, exposing them to threats.

Onapsis, a provider of cybersecurity for enterprise applications, highlighted the issue more than 18 months ago, informing Oracle and then working withe company to fix the issues, Etchegoyen says. The company only released public information on the issue on Nov. 20, after Oracle customers were given time to patch.

The flaws — one in Oracle's General Ledger component (CVE-2019-2638) and another in Oracle Work in Progress component (CVE-2019-2633)  exploit Oracle's Thin Client Framework (TCF), which is installed by default on E-Business Suite systems. Anywhere from 15,000 to 21,000 companies, mostly small businesses but also including businesses with more than 10,000 employees, use the software. At least 1,500 companies also expose the software directly to the Internet, Etchegoyen says.

"We waited for a few months to issue a public notice, because it is such a great risk," he says. "If the system is accessible to a Web browser, then it is totally exposed. We decided to go public and increase the awareness."

'Full Control'

"Successfully exploiting any of these vulnerabilities could lead to full control over the entire Oracle EBS system," the company stated in its alert. "An attacker with this type of access could be detrimental in any application, but represents the worst case scenario when an ERP system is attacked." 

Because the vulnerabilities are in components that cannot be disabled, patching the system is critical. 

Onapsis notified Oracle of the security issues affecting the Thin Client Framework in September 2017, and the company issued a Critical Patch Update (CPU) fixing the issues on April 2018. By December 2018, Onapsis had found more vulnerabilities and a way of bypassing one of the previous patches, according to the company's advisory.

"Even though multiple bugs were fixed, starting with the April 2018 CPU up to the most recent CPU, the most critical patches have a CVSS score of 9.9," the advisory stated. "All of them could be exploited remotely and, depending on the patch applied, by an unauthenticated attacker."

The company expects that many businesses have not installed the patches, because ERP systems are often critical enough that the firms do not want a misstep.

"In our experience, we see this as an industry problem," Etchegoyen says. "Because the data is so critical, and often customized, changing or updating or applying patches can be a significant challenge for organizations."

Still, companies should not wait any longer and apply the fixes, he says.

Related Content

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "How Medical Device Vendors Hold Healthcare Security for Ransom.'"

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights