-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0020
              Oracle Fusion Middleware Critical Patch Updates
                              21 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Business Intelligence Enterprise Edition
                      Oracle Adaptive Access Manager
                      Oracle BAM (Business Activity Monitoring)
                      Oracle BI Publisher
                      Oracle Business Intelligence Enterprise Edition
                      Oracle Business Process Management Suite
                      Oracle Coherence
                      Oracle Endeca Information Discovery Integrator
                      Oracle Enterprise Data Quality
                      Oracle Enterprise Repository
                      Oracle Fusion Middleware MapViewer
                      Oracle Global Lifecycle Management OPatch
                      Oracle GoldenGate Application Adapters
                      Oracle Managed File Transfer
                      Oracle Outside In Technology
                      Oracle Real-Time Decision Server
                      Oracle WebCenter Portal
                      Oracle WebCenter Sites
                      Oracle WebLogic Server
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Remote/Unauthenticated
                      Denial of Service               -- Remote/Unauthenticated
                      Read-only Data Access           -- Remote/Unauthenticated
                      Access Confidential Data        -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2021-2109 CVE-2021-2108 CVE-2021-2075
                      CVE-2021-2069 CVE-2021-2068 CVE-2021-2067
                      CVE-2021-2066 CVE-2021-2064 CVE-2021-2062
                      CVE-2021-2051 CVE-2021-2050 CVE-2021-2049
                      CVE-2021-2047 CVE-2021-2041 CVE-2021-2033
                      CVE-2021-2025 CVE-2021-2013 CVE-2021-2005
                      CVE-2021-2003 CVE-2021-1996 CVE-2021-1995
                      CVE-2021-1994 CVE-2020-14756 CVE-2020-13935
                      CVE-2020-11998 CVE-2020-11994 CVE-2020-11979
                      CVE-2020-11022 CVE-2020-10683 CVE-2020-9488
                      CVE-2020-5421 CVE-2020-1945 CVE-2019-17566
                      CVE-2019-17359 CVE-2019-17195 CVE-2019-17091
                      CVE-2019-14862 CVE-2019-10247 CVE-2019-10173
                      CVE-2019-10086 CVE-2019-0227 CVE-2018-10237
                      CVE-2018-9019 CVE-2018-2587 CVE-2017-12626
                      CVE-2016-1000031 CVE-2016-5725 CVE-2015-8965
Member content until: Saturday, February 20 2021
Reference:            ASB-2021.0015
                      ASB-2021.0014
                      ASB-2021.0013
                      ASB-2020.0226
                      ASB-2020.0215
                      ASB-2020.0196
                      ASB-2020.0195

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Business Intelligence Enterprise Edition, versions 5.5.0.0.0,
           11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
         o Oracle Adaptive Access Manager, version 11.1.2.3.0
         o Oracle BAM (Business Activity Monitoring), versions 11.1.1.9.0,
           12.2.1.3.0
         o Oracle BI Publisher, versions 5.5.0.0.0, 11.1.1.9.0,
           12.2.1.3.0, 12.2.1.4.0
         o Oracle Business Intelligence Enterprise Edition, versions
           5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
         o Oracle Business Process Management Suite, versions 12.2.1.3.0,
           12.2.1.4.0
         o Oracle Coherence, versions 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0, 14.1.1.0.0
         o Oracle Data Integrator, versions 11.1.1.9.0, 12.2.1.3.0,
           12.2.1.4.0
         o Oracle Endeca Information Discovery Integrator, version 3.2.0.0
         o Oracle Enterprise Data Quality, versions 11.1.1.9.0, 12.2.1.3.0
         o Oracle Enterprise Repository, version 11.1.1.7.0
         o Oracle Fusion Middleware MapViewer, version 12.2.1.3.0
         o Oracle Global Lifecycle Management OPatch
         o Oracle GoldenGate Application Adapters, version 19.1.0.0.0
         o Oracle Managed File Transfer, versions 12.2.1.3.0, 12.2.1.4.0
         o Oracle Outside In Technology, versions 8.5.4, 8.5.5
         o Oracle Real-Time Decision Server, version 3.2.1.0
         o Oracle WebCenter Portal, versions 11.1.1.9.0, 12.2.1.3.0,
           12.2.1.4.0
         o Oracle WebCenter Sites, versions 12.2.1.3.0, 12.2.1.4.0
         o Oracle WebLogic Server, versions 10.3.6.0.0, 12.1.3.0.0,
           12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 60 new security patches plus
        additional third party patches noted below for Oracle Fusion
        Middleware. 47 of these vulnerabilities may be remotely exploitable
        without authentication, i.e., may be exploited over a network without
        requiring user credentials." [1]
        
        CVE-2019-10173
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 11.1.1.9.0 and 12.2.1.3.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle BAM (Business Activity
        Monitoring). Successful attacks of this vulnerability can result in
        takeover of Oracle BAM (Business Activity Monitoring).
         Affects:
         o Oracle BAM (Business Activity Monitoring) 11.1.1.9.0,
           12.2.1.3.0
        
        CVE-2020-10683
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Business Process
        Management Suite. Successful attacks of this vulnerability can result
        in takeover of Oracle Business Process Management Suite.
         Affects:
         o Oracle Business Process Management Suite 12.2.1.3.0, 12.2.1.4.0
         o Oracle Data Integrator 12.2.1.3.0, 12.2.1.4.0
         o Oracle Enterprise Data Quality 11.1.1.9.0, 12.2.1.3.0
         o Oracle WebCenter Portal 11.1.1.9.0
        
        CVE-2020-14756
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 3.7.1.0, 12.1.3.0.0,
        12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        IIOP, T3 to compromise Oracle Coherence. Successful attacks of this
        vulnerability can result in takeover of Oracle Coherence.
         Affects:
         o Oracle Coherence 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0,
           14.1.1.0.0
        
        CVE-2015-8965
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Data Integrator.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Data Integrator.
         Affects:
         o Oracle Data Integrator 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2016-1000031
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 11.1.1.9.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Enterprise Data Quality.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Enterprise Data Quality.
         Affects:
         o Oracle Enterprise Data Quality 11.1.1.9.0
        
        CVE-2020-11998
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 11.1.1.7.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Enterprise Repository.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Enterprise Repository.
         Affects:
         o Oracle Enterprise Repository 11.1.1.7.0
        
        CVE-2019-17195
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in takeover of
        Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-1994
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in takeover of
        Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0
        
        CVE-2021-2047
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        IIOP, T3 to compromise Oracle WebLogic Server. Successful attacks of
        this vulnerability can result in takeover of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-2064
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.1.3.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via IIOP, T3 to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in takeover of
        Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.1.3.0.0
        
        CVE-2021-2108
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.1.3.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via IIOP, T3 to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in takeover of
        Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.1.3.0.0
        
        CVE-2021-2075
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        IIOP, T3 to compromise Oracle WebLogic Server. Successful attacks of
        this vulnerability can result in takeover of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0, 14.1.1.0.0
        
        CVE-2020-1945
          9.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
        The supported version that is affected is 3.2.1.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Real-Time Decision Server. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle Real-
        Time Decision Server accessible data as well as unauthorized access
        to critical data or complete access to all Oracle Real-Time Decision
        Server accessible data.
         Affects:
         o Oracle Real-Time Decision Server 3.2.1.0
        
        CVE-2020-5421
          6.5 AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:N
        The supported version that is affected is 19.1.0.0.0. Difficult to
        exploit vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle GoldenGate Application Adapters.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle GoldenGate
        Application Adapters, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle GoldenGate Application Adapters accessible data as
        well as unauthorized read access to a subset of Oracle GoldenGate
        Application Adapters accessible data.
         Affects:
         o Oracle Endeca Information Discovery Integrator 3.2.0.0
         o Oracle GoldenGate Application Adapters 19.1.0.0.0
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-2066
          8.6 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L
        Supported versions that are affected are 8.5.4 and 8.5.5. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Outside In Technology accessible data as well as unauthorized
        read access to a subset of Oracle Outside In Technology accessible
        data and unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle Outside In Technology.
        Note : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS score depend on the software that uses
        the Outside In Technology code. The CVSS score assumes that the
        software passes data received over a network directly to Outside In
        Technology code, but if data is not received over a network the CVSS
        score may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.4, 8.5.5
        
        CVE-2021-2067
          8.6 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L
        Supported versions that are affected are 8.5.4 and 8.5.5. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Outside In Technology accessible data as well as unauthorized
        read access to a subset of Oracle Outside In Technology accessible
        data and unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle Outside In Technology.
        Note : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS score depend on the software that uses
        the Outside In Technology code. The CVSS score assumes that the
        software passes data received over a network directly to Outside In
        Technology code, but if data is not received over a network the CVSS
        score may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.4, 8.5.5
        
        CVE-2021-2068
          8.6 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L
        Supported versions that are affected are 8.5.4 and 8.5.5. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Outside In Technology accessible data as well as unauthorized
        read access to a subset of Oracle Outside In Technology accessible
        data and unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle Outside In Technology.
        Note : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS score depend on the software that uses
        the Outside In Technology code. The CVSS score assumes that the
        software passes data received over a network directly to Outside In
        Technology code, but if data is not received over a network the CVSS
        score may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.4, 8.5.5
        
        CVE-2021-2069
          8.6 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L
        Supported versions that are affected are 8.5.4 and 8.5.5. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Outside In Technology accessible data as well as unauthorized
        read access to a subset of Oracle Outside In Technology accessible
        data and unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle Outside In Technology.
        Note : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS score depend on the software that uses
        the Outside In Technology code. The CVSS score assumes that the
        software passes data received over a network directly to Outside In
        Technology code, but if data is not received over a network the CVSS
        score may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.4, 8.5.5
        
        CVE-2021-2025
          8.2 AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
        Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Business Intelligence Enterprise Edition. Successful attacks
        require human interaction from a person other than the attacker and
        while the vulnerability is in Oracle Business Intelligence Enterprise
        Edition, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Business
        Intelligence Enterprise Edition accessible data as well as
        unauthorized update, insert or delete access to some of Oracle
        Business Intelligence Enterprise Edition accessible data.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.5.0.0.0,
           11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-2041
          8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Business
        Intelligence Enterprise Edition. Successful attacks of this
        vulnerability can result in takeover of Oracle Business Intelligence
        Enterprise Edition.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2021-2049
          7.6 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L
        Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        low privileged attacker with network access via HTTP to compromise
        Oracle BI Publisher. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle BI Publisher accessible data as well as unauthorized
        update, insert or delete access to some of Oracle BI Publisher
        accessible data and unauthorized ability to cause a partial denial of
        service (partial DOS) of Oracle BI Publisher.
         Affects:
         o Oracle BI Publisher 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2021-2013
          7.6 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L
        Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        low privileged attacker with network access via HTTP to compromise
        Oracle BI Publisher. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle BI Publisher accessible data as well as unauthorized
        update, insert or delete access to some of Oracle BI Publisher
        accessible data and unauthorized ability to cause a partial denial of
        service (partial DOS) of Oracle BI Publisher.
         Affects:
         o Oracle BI Publisher 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2021-2050
          7.6 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L
        Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        low privileged attacker with network access via HTTP to compromise
        Oracle BI Publisher. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle BI Publisher accessible data as well as unauthorized
        update, insert or delete access to some of Oracle BI Publisher
        accessible data and unauthorized ability to cause a partial denial of
        service (partial DOS) of Oracle BI Publisher.
         Affects:
         o Oracle BI Publisher 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2021-2051
          7.6 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L
        Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        low privileged attacker with network access via HTTP to compromise
        Oracle BI Publisher. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle BI Publisher accessible data as well as unauthorized
        update, insert or delete access to some of Oracle BI Publisher
        accessible data and unauthorized ability to cause a partial denial of
        service (partial DOS) of Oracle BI Publisher.
         Affects:
         o Oracle BI Publisher 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2021-2062
          7.6 AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N
        Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        low privileged attacker with network access via HTTP to compromise
        Oracle BI Publisher. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability is
        in Oracle BI Publisher, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        BI Publisher accessible data as well as unauthorized update, insert
        or delete access to some of Oracle BI Publisher accessible data.
         Affects:
         o Oracle BI Publisher 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2019-17359
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise Oracle Data Integrator.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Data Integrator.
         Affects:
         o Oracle Data Integrator 12.2.1.4.0
        
        CVE-2017-12626
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 11.1.1.9.0 and 12.2.1.3.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Enterprise Data Quality.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Enterprise Data Quality.
         Affects:
         o Oracle Enterprise Data Quality 11.1.1.9.0, 12.2.1.3.0
        
        CVE-2020-11979
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 11.1.1.7.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Enterprise Repository.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Enterprise Repository accessible data.
         Affects:
         o Oracle Enterprise Repository 11.1.1.7.0
        
        CVE-2019-17566
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 11.1.1.7.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Enterprise Repository.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Enterprise Repository accessible data.
         Affects:
         o Oracle Enterprise Repository 11.1.1.7.0
        
        CVE-2020-11994
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 11.1.1.7.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Enterprise Repository.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Enterprise
        Repository accessible data.
         Affects:
         o Oracle Enterprise Repository 11.1.1.7.0
        
        CVE-2020-13935
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Managed File Transfer.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Managed File Transfer.
         Affects:
         o Oracle Managed File Transfer 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2019-0227
          7.5 AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 3.2.1.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with access to
        the physical communication segment attached to the hardware where the
        Oracle Real-Time Decision Server executes to compromise Oracle Real-
        Time Decision Server. Successful attacks of this vulnerability can
        result in takeover of Oracle Real-Time Decision Server.
         Affects:
         o Oracle Real-Time Decision Server 3.2.1.0
        
        CVE-2019-10086
          7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and
        12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Data
        Integrator. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle Data
        Integrator accessible data as well as unauthorized read access to a
        subset of Oracle Data Integrator accessible data and unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        Data Integrator.
         Affects:
         o Oracle Data Integrator 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
         o Oracle Endeca Information Discovery Integrator 3.2.0.0
         o Oracle Fusion Middleware MapViewer 12.2.1.3.0
         o Oracle Real-Time Decision Server 3.2.1.0
         o Oracle WebCenter Portal 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2021-2109
          7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable
        vulnerability allows high privileged attacker with network access via
        HTTP to compromise Oracle WebLogic Server. Successful attacks of this
        vulnerability can result in takeover of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0, 14.1.1.0.0
        
        CVE-2018-2587
          6.5 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
        The supported version that is affected is 11.1.2.3.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Adaptive Access Manager.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Adaptive Access Manager accessible data as well as
        unauthorized read access to a subset of Oracle Adaptive Access
        Manager accessible data.
         Affects:
         o Oracle Adaptive Access Manager 11.1.2.3.0
        
        CVE-2018-9019
          6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
        Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and
        12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Data
        Integrator. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle Data
        Integrator accessible data as well as unauthorized read access to a
        subset of Oracle Data Integrator accessible data.
         Affects:
         o Oracle Data Integrator 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-1995
          6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0
        
        CVE-2019-14862
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 5.5.0.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Business Intelligence
        Enterprise Edition. Successful attacks require human interaction from
        a person other than the attacker and while the vulnerability is in
        Oracle Business Intelligence Enterprise Edition, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Business Intelligence Enterprise Edition
        accessible data as well as unauthorized read access to a subset of
        Oracle Business Intelligence Enterprise Edition accessible data.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.5.0.0.0
        
        CVE-2019-17091
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 12.2.1.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Enterprise Data Quality.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle Enterprise Data
        Quality, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Enterprise Data
        Quality accessible data as well as unauthorized read access to a
        subset of Oracle Enterprise Data Quality accessible data.
         Affects:
         o Oracle Enterprise Data Quality 12.2.1.3.0
        
        CVE-2020-11022
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebCenter Sites.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle WebCenter
        Sites, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle WebCenter Sites
        accessible data as well as unauthorized read access to a subset of
        Oracle WebCenter Sites accessible data.
         Affects:
         o Oracle WebCenter Sites 12.2.1.3.0, 12.2.1.4.0
         o Oracle WebLogic Server 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0,
           14.1.1.0.0
        
        CVE-2016-5725
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 11.1.1.9.0 and 12.2.1.3.0.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via SFTP to compromise Oracle Data Integrator.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Data Integrator accessible data.
         Affects:
         o Oracle Data Integrator 11.1.1.9.0, 12.2.1.3.0
        
        CVE-2018-10237
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.3.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle WebLogic Server. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0
        
        CVE-2021-2003
          5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        low privileged attacker with network access via HTTP to compromise
        Business Intelligence Enterprise Edition. Successful attacks require
        human interaction from a person other than the attacker and while the
        vulnerability is in Business Intelligence Enterprise Edition, attacks
        may significantly impact additional products. Successful attacks of
        this vulnerability can result in unauthorized update, insert or
        delete access to some of Business Intelligence Enterprise Edition
        accessible data as well as unauthorized read access to a subset of
        Business Intelligence Enterprise Edition accessible data.
         Affects:
         o Business Intelligence Enterprise Edition 5.5.0.0.0, 11.1.1.9.0,
           12.2.1.3.0, 12.2.1.4.0
        
        CVE-2019-10247
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Data Integrator.
        Successful attacks of this vulnerability can result in unauthorized
        read access to a subset of Oracle Data Integrator accessible data.
         Affects:
         o Oracle Data Integrator 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-2005
          4.7 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Business Intelligence
        Enterprise Edition. Successful attacks require human interaction from
        a person other than the attacker and while the vulnerability is in
        Oracle Business Intelligence Enterprise Edition, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized read access to a subset of
        Oracle Business Intelligence Enterprise Edition accessible data.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2021-2033
          4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0,
        12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows
        low privileged attacker with network access via HTTP to compromise
        Oracle WebLogic Server. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0,
           14.1.1.0.0
        
        CVE-2020-9488
          3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Data Integrator.
        Successful attacks of this vulnerability can result in unauthorized
        read access to a subset of Oracle Data Integrator accessible data.
         Affects:
         o Oracle Data Integrator 12.2.1.3.0, 12.2.1.4.0
         o Oracle GoldenGate Application Adapters 19.1.0.0.0
        
        CVE-2021-1996
          2.4 AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N
        Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0.
        Easily exploitable vulnerability allows high privileged attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of Oracle WebLogic Server
        accessible data.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2021
            https://www.oracle.com/security-alerts/cpujan2021.html

        [2] Text Form of Oracle Critical Patch Update - January 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpujan2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYAjJ6eNLKJtyKPYoAQiT0hAAm1s6930FsfHmDULN2f1BhdnawhBrrPMm
M2rdR+NniIPmPn1oQ04xiDY6r0HaF6QlVm2Q81i6Xmg1rg10TwoH4FkJ4EAxy1nY
KhL5dbS/NWibTUBbrHqI2EBybY4GfdUj2Ph+FwLqO7PIDlxfWthZGu4XaVFOuOXc
m1gjmVBpAr33UNFcyIn4tjYgqDoq6JD0MkyEyZxOnIM7tS7UbZ5omCF4+0LMJVZr
Y/Q3XSgjibkX5oJcmgVbuMD5l6yn6ynXbrZmB3ENTbaGcJu1K6x0EGOh+K6U+VcV
PHoTzLMWBRKHnqszdKABmBj4jGVAecsdlbg0H9EvxqKFbOv1oxNAIyCCOUBjeo5v
WsuCuUJlipOqQll6WzDl7PFw08W/f5DWAllOheO3/ED4/QpGYyeeIM+tunCD9Mm6
Fv5ChVtvjtba6+1Ij/C0HlXOs8kwU416PK8FQuNnoSOU6zrHa8JLVtNLqr/BDorW
QkHd5gSTLhR3Bngb7ROkBLi2UMoEP5v9u/LUJ/2mi6xtQHNQgsUKVfTh1ccZF3na
QWY1R9QQp42U+hxBlbaLlZJbQ8kPaMRZjQ08NOLnU4EAP1WCwMVV9yVoxS/2pt6o
eQIKhjBNQmXsvDtXSjWGFuOxA3A2AD3D4AZvn2FZIm5Gn2/tqA6MHKr9jeg1zG2N
ukXVVEaWIsM=
=XB3k
-----END PGP SIGNATURE-----