-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0211
              Oracle Fusion Middleware Critical Patch Update
                              19 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Access Manager
                  Oracle BI Publisher
                  Oracle Business Activity Monitoring(Oracle BAM)
                  Oracle Business Intelligence Enterprise Edition
                  Oracle Business Process Management Suite
                  Oracle Coherence
                  Oracle Data Integrator
                  Oracle Enterprise Data Quality
                  Oracle HTTP Server
                  Oracle Identity Management Suite
                  Oracle MapViewer
                  Oracle Middleware Common Libraries and Tools
                  Oracle Outside In Technology
                  Oracle SOA Suite
                  Oracle WebCenter Content
                  Oracle WebCenter Portal
                  Oracle WebCenter Sites
                  Oracle WebLogic Server
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-39412 CVE-2022-39405 CVE-2022-33980
                  CVE-2022-32532 CVE-2022-30126 CVE-2022-25647
                  CVE-2022-25315 CVE-2022-24823 CVE-2022-24729
                  CVE-2022-23943 CVE-2022-23437 CVE-2022-23305
                  CVE-2022-22971 CVE-2022-22968 CVE-2022-21622
                  CVE-2022-21616 CVE-2022-21615 CVE-2022-21614
                  CVE-2022-21613 CVE-2022-21612 CVE-2022-21609
                  CVE-2022-21593 CVE-2022-21590 CVE-2021-43859
                  CVE-2021-41184 CVE-2021-40690 CVE-2021-36090
                  CVE-2021-34429 CVE-2021-29425 CVE-2021-23450
                  CVE-2021-3537 CVE-2020-36518 CVE-2020-28052
                  CVE-2020-24977 CVE-2020-17521 CVE-2020-14155
                  CVE-2020-13936 CVE-2019-17195 CVE-2018-25032

Comment: CVSS (Max):  9.8* CVE-2022-25315 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Oracle
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Access Manager, versions 12.2.1.3.0, 12.2.1.4.0
         o Oracle BI Publisher, versions 5.9.0.0, 6.4.0.0.0, 12.2.1.3.0,
           12.2.1.4.0
         o Oracle Business Activity Monitoring(Oracle BAM), versions
           12.2.1.3.0, 12.2.1.4.0
         o Oracle Business Intelligence Enterprise Edition, versions
           5.9.0.0, 6.4.0.0
         o Oracle Business Process Management Suite, versions 12.2.1.3.0,
           12.2.1.4.0
         o Oracle Coherence, versions 12.2.1.4.0, 14.1.1.0.0
         o Oracle Data Integrator, version 12.2.1.4.0
         o Oracle Enterprise Data Quality, versions 12.2.1.3.0, 12.2.1.4.0
         o Oracle HTTP Server, versions 12.2.1.3.0, 12.2.1.4.0
         o Oracle Identity Management Suite, versions 12.2.1.3.0,
           12.2.1.4.0
         o Oracle MapViewer, versions 12.2.1.3.0, 12.2.1.4.0
         o Oracle Middleware Common Libraries and Tools, versions
           12.2.1.3.0, 12.2.1.4.0
         o Oracle Outside In Technology, version 8.5.6
         o Oracle SOA Suite, versions 12.2.1.3.0, 12.2.1.4.0
         o Oracle WebCenter Content, version 12.2.1.3.0
         o Oracle WebCenter Portal, versions 12.2.1.3.0, 12.2.1.4.0
         o Oracle WebCenter Sites, versions 12.2.1.3.0, 12.2.1.4.0
         o Oracle WebLogic Server, versions 12.2.1.3.0, 12.2.1.4.0,
           14.1.1.0.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 56 new security patches for
        Oracle Fusion Middleware. 43 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        "CVE-2022-33980
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 5.9.0.0 and 6.4.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Business Intelligence
        Enterprise Edition. Successful attacks of this vulnerability can
        result in takeover of Oracle Business Intelligence Enterprise
        Edition.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.9.0.0,
           6.4.0.0
        
        CVE-2019-17195
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Data Integrator.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Data Integrator.
         Affects:
         o Oracle Data Integrator 12.2.1.4.0
        
        CVE-2022-23943
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise Oracle HTTP Server. Successful
        attacks of this vulnerability can result in takeover of Oracle HTTP
        Server.
         Affects:
         o Oracle HTTP Server 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2022-23305
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Middleware Common
        Libraries and Tools. Successful attacks of this vulnerability can
        result in takeover of Oracle Middleware Common Libraries and Tools.
         Affects:
         o Oracle Middleware Common Libraries and Tools 12.2.1.3.0
         o Oracle WebCenter Content 12.2.1.3.0
        
        CVE-2022-25315
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.5.6. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTPS to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in takeover of Oracle Outside In
        Technology.
         Affects:
         o Oracle Outside In Technology 8.5.6
        
        CVE-2021-23450
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebCenter Portal.
        Successful attacks of this vulnerability can result in takeover of
        Oracle WebCenter Portal.
         Affects:
         o Oracle WebCenter Portal 12.2.1.3.0, 12.2.1.4.0
         o Oracle WebCenter Sites 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2022-32532
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebCenter Sites.
        Successful attacks of this vulnerability can result in takeover of
        Oracle WebCenter Sites.
         Affects:
         o Oracle WebCenter Sites 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2022-21613
         8.8 AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:L
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Enterprise Data Quality.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle Enterprise Data
        Quality, attacks may significantly impact additional products (scope
        change). Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Enterprise Data Quality accessible data as well as unauthorized
        update, insert or delete access to some of Oracle Enterprise Data
        Quality accessible data and unauthorized ability to cause a partial
        denial of service (partial DOS) of Oracle Enterprise Data Quality.
         Affects:
         o Oracle Enterprise Data Quality 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2020-13936
         8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Identity Management
        Suite. Successful attacks of this vulnerability can result in
        takeover of Oracle Identity Management Suite.
         Affects:
         o Oracle Identity Management Suite 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2020-28052
         8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTPS to compromise Oracle Business Process
        Management Suite. Successful attacks of this vulnerability can result
        in takeover of Oracle Business Process Management Suite.
         Affects:
         o Oracle Business Process Management Suite 12.2.1.3.0, 12.2.1.4.0
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2022-21612
         8.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Enterprise Data Quality.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Enterprise Data Quality accessible data as well as
        unauthorized access to critical data or complete access to all Oracle
        Enterprise Data Quality accessible data.
         Affects:
         o Oracle Enterprise Data Quality 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2022-21590
         7.6 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L
        Supported versions that are affected are 5.9.0.0, 6.4.0.0.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        low privileged attacker with network access via HTTP to compromise
        Oracle BI Publisher. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle BI Publisher accessible data as well as unauthorized
        update, insert or delete access to some of Oracle BI Publisher
        accessible data and unauthorized ability to cause a partial denial of
        service (partial DOS) of Oracle BI Publisher.
         Affects:
         o Oracle BI Publisher 5.9.0.0, 6.4.0.0.0, 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-40690
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 5.9.0.0 and 6.4.0.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise BI Publisher. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all BI Publisher accessible data.
         Affects:
         o BI Publisher 5.9.0.0, 6.4.0.0.0
         o Oracle WebCenter Portal 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2022-39412
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Access Manager.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Access
        Manager accessible data.
         Affects:
         o Oracle Access Manager 12.2.1.4.0
        
        CVE-2022-25647
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 5.9.0.0, 6.4.0.0.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle BI Publisher. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle BI Publisher.
         Affects:
         o Oracle BI Publisher 5.9.0.0, 6.4.0.0.0, 12.2.1.3.0, 12.2.1.4.0
         o Oracle Data Integrator 12.2.1.4.0
         o Oracle Middleware Common Libraries and Tools 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2021-43859
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Business Activity
        Monitoring(Oracle BAM). Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Business Activity
        Monitoring(Oracle BAM).
         Affects:
         o Oracle Business Activity Monitoring(Oracle BAM) 12.2.1.3.0,
           12.2.1.4.0
         o Oracle WebCenter Portal 12.2.1.3.0, 12.2.1.4.0
         o Oracle WebCenter Sites 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2022-24729
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 5.9.0.0 and 6.4.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Business Intelligence
        Enterprise Edition. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Business Intelligence
        Enterprise Edition.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.9.0.0,
           6.4.0.0
         o Oracle WebCenter Portal 12.2.1.3.0, 12.2.1.4.0
         o Oracle WebCenter Sites 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2020-36518
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 6.4.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Business Intelligence Enterprise Edition.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Business Intelligence Enterprise Edition.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 6.4.0.0
         o Oracle WebCenter Portal 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-36090
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 5.9.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Business Intelligence Enterprise Edition.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Business Intelligence Enterprise Edition.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.9.0.0
        
        CVE-2022-21614
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Enterprise Data Quality.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Enterprise
        Data Quality accessible data.
         Affects:
         o Oracle Enterprise Data Quality 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2018-25032
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.5.6. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle Outside
        In Technology.
         Affects:
         o Oracle Outside In Technology 8.5.6
        
        CVE-2022-21622
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle SOA Suite. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle SOA
        Suite accessible data.
         Affects:
         o Oracle SOA Suite 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2022-21615
         7.4 AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Enterprise Data Quality.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle Enterprise Data
        Quality, attacks may significantly impact additional products (scope
        change). Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Enterprise Data Quality accessible data.
         Affects:
         o Oracle Enterprise Data Quality 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2022-21593
         7.1 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle HTTP Server. Successful
        attacks require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        HTTP Server accessible data as well as unauthorized update, insert or
        delete access to some of Oracle HTTP Server accessible data.
         Affects:
         o Oracle HTTP Server 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2022-22971
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Data Integrator. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Data Integrator.
         Affects:
         o Oracle Data Integrator 12.2.1.4.0
         o Oracle Middleware Common Libraries and Tools 12.2.1.3.0,
           12.2.1.4.0
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2020-24977
         6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle HTTP Server. Successful
        attacks of this vulnerability can result in unauthorized read access
        to a subset of Oracle HTTP Server accessible data and unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        HTTP Server.
         Affects:
         o Oracle HTTP Server 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2022-23437
         6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebCenter Portal.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle WebCenter Portal.
         Affects:
         o Oracle WebCenter Portal 12.2.1.3.0, 12.2.1.4.0
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-41184
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle MapViewer. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in Oracle MapViewer, attacks
        may significantly impact additional products (scope change).
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle MapViewer
        accessible data as well as unauthorized read access to a subset of
        Oracle MapViewer accessible data.
         Affects:
         o Oracle MapViewer 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-3537
         5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTPS to compromise Oracle HTTP Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle HTTP Server.
         Affects:
         o Oracle HTTP Server 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2022-21609
         5.7 AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
        The supported version that is affected is 5.9.0.0. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Business Intelligence Enterprise Edition.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Business Intelligence Enterprise Edition accessible data.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.9.0.0
        
        CVE-2022-24823
         5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where Oracle Coherence executes to
        compromise Oracle Coherence. Successful attacks of this vulnerability
        can result in unauthorized access to critical data or complete access
        to all Oracle Coherence accessible data.
         Affects:
         o Oracle Coherence 12.2.1.4.0, 14.1.1.0.0
         o Oracle WebCenter Portal 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2020-17521
         5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle Data Integrator executes to
        compromise Oracle Data Integrator. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Data Integrator accessible data.
         Affects:
         o Oracle Data Integrator 12.2.1.4.0
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2022-30126
         5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        logon to the infrastructure where Oracle WebCenter Portal executes to
        compromise Oracle WebCenter Portal. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle
        WebCenter Portal.
         Affects:
         o Oracle WebCenter Portal 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2022-39405
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        The supported version that is affected is 12.2.1.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Access Manager.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Access Manager
        accessible data.
         Affects:
         o Oracle Access Manager 12.2.1.3.0
        
        CVE-2021-34429
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Data Integrator.
        Successful attacks of this vulnerability can result in unauthorized
        read access to a subset of Oracle Data Integrator accessible data.
         Affects:
         o Oracle Data Integrator 12.2.1.4.0
        
        CVE-2020-14155
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise Oracle HTTP Server. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a partial denial of service (partial DOS) of Oracle HTTP
        Server.
         Affects:
         o Oracle HTTP Server 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2022-22968
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle WebLogic Server
        accessible data.
         Affects:
         o Oracle WebLogic Server 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2022-21616
         5.2 AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H
        Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and
        14.1.1.0.0. Difficult to exploit vulnerability allows high privileged
        attacker with logon to the infrastructure where Oracle WebLogic
        Server executes to compromise Oracle WebLogic Server. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        WebLogic Server as well as unauthorized update, insert or delete
        access to some of Oracle WebLogic Server accessible data and
        unauthorized read access to a subset of Oracle WebLogic Server
        accessible data.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-29425
         4.8 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
        The supported version that is affected is 12.2.1.4.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Data Integrator. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Data Integrator accessible
        data as well as unauthorized read access to a subset of Oracle Data
        Integrator accessible data.
         Affects:
         o Oracle Data Integrator 12.2.1.4.0
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2022
            https://www.oracle.com/security-alerts/cpuoct2022.html

        [2] Text Form of Oracle Critical Patch Update - October 2022 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuoct2022verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=c7Vm
-----END PGP SIGNATURE-----