-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0024
              Oracle Fusion Middleware Critical Patch Update
                              18 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Fusion Middleware
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-21894 CVE-2023-21892 CVE-2023-21891
                  CVE-2023-21862 CVE-2023-21861 CVE-2023-21859
                  CVE-2023-21846 CVE-2023-21842 CVE-2023-21841
                  CVE-2023-21839 CVE-2023-21838 CVE-2023-21837
                  CVE-2023-21832 CVE-2022-45047 CVE-2022-43680
                  CVE-2022-42920 CVE-2022-42889 CVE-2022-42003
                  CVE-2022-40664 CVE-2022-40153 CVE-2022-40150
                  CVE-2022-40146 CVE-2022-37434 CVE-2022-31813
                  CVE-2022-29824 CVE-2022-27782 CVE-2022-27404
                  CVE-2022-25647 CVE-2022-25236 CVE-2022-24329
                  CVE-2022-23457 CVE-2022-23305 CVE-2022-3171
                  CVE-2022-2274 CVE-2022-1122 CVE-2021-42717
                  CVE-2021-36770 CVE-2021-36090 CVE-2021-31812
                  CVE-2020-13956 CVE-2020-11987 CVE-2020-10693
                  CVE-2018-25032 CVE-2018-7489 

Comment: CVSS (Max):  9.8 CVE-2022-42920 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [Oracle], NVD
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Middleware Common Libraries and Tools, versions 12.2.1.4.0,
           14.1.1.0.0
         o Oracle Access Manager, version 12.2.1.4.0
         o Oracle BI Publisher, versions 5.9.0.0.0, 6.4.0.0.0, 12.2.1.4.0
         o Oracle Business Intelligence Enterprise Edition, versions
           5.9.0.0.0, 6.4.0.0.0
         o Oracle Coherence, versions 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
         o Oracle Fusion Middleware MapViewer, version 12.2.1.4.0
         o Oracle Global Lifecycle Management NextGen OUI Framework,
           versions prior to 13.9.4.2.11
         o Oracle HTTP Server, version 12.2.1.4.0
         o Oracle Middleware Common Libraries and Tools, version
           12.2.1.4.0
         o Oracle Outside In Technology, version 8.5.6
         o Oracle Web Services Manager, version 12.2.1.4.0
         o Oracle WebCenter Content, version 12.2.1.4.0
         o Oracle WebCenter Sites, version 12.2.1.4.0
         o Oracle WebLogic Server, versions 12.2.1.3.0, 12.2.1.4.0,
           14.1.1.0.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 50 new security patches for
        Oracle Fusion Middleware. 39 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        "CVE-2022-45047
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 14.1.1.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via SSH to compromise Oracle Coherence. Successful
        attacks of this vulnerability can result in takeover of Oracle
        Coherence.
         Affects:
         o Middleware Common Libraries and Tools 12.2.1.4.0, 14.1.1.0.0
         o Oracle Coherence 14.1.1.0.0
         o Oracle Global Lifecycle Management NextGen OUI Framework Prior
           to 13.9.4.2.11
        
        CVE-2022-42889
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 5.9.0.0.0 and 6.4.0.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Business Intelligence
        Enterprise Edition. Successful attacks of this vulnerability can
        result in takeover of Oracle Business Intelligence Enterprise
        Edition.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.9.0.0.0,
           6.4.0.0.0
         o Oracle Middleware Common Libraries and Tools 12.2.1.4.0
         o Oracle WebCenter Content 12.2.1.4.0
        
        CVE-2022-23305
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Coherence. Successful
        attacks of this vulnerability can result in takeover of Oracle
        Coherence.
         Affects:
         o Oracle Coherence 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2022-25236
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle HTTP Server. Successful
        attacks of this vulnerability can result in takeover of Oracle HTTP
        Server.
         Affects:
         o Oracle HTTP Server 12.2.1.4.0
        
        CVE-2022-31813
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise Oracle HTTP Server. Successful
        attacks of this vulnerability can result in takeover of Oracle HTTP
        Server.
         Affects:
         o Oracle HTTP Server 12.2.1.4.0
        
        CVE-2022-2274
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise Oracle HTTP Server. Successful
        attacks of this vulnerability can result in takeover of Oracle HTTP
        Server.
         Affects:
         o Oracle HTTP Server 12.2.1.4.0
        
        CVE-2022-27404
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.5.6. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in takeover of Oracle Outside In
        Technology.
         Affects:
         o Oracle Outside In Technology 8.5.6
        
        CVE-2022-37434
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.5.6. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in takeover of Oracle Outside In
        Technology.
         Affects:
         o Oracle Outside In Technology 8.5.6
        
        CVE-2022-40664
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebCenter Sites.
        Successful attacks of this vulnerability can result in takeover of
        Oracle WebCenter Sites.
         Affects:
         o Oracle WebCenter Sites 12.2.1.4.0
        
        CVE-2018-7489
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and
        14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle WebLogic
        Server. Successful attacks of this vulnerability can result in
        takeover of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2022-42920
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in takeover of
        Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2023-21846
         8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 5.9.0.0.0, 6.4.0.0.0 and
        12.2.1.4.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via multiple protocols to compromise
        Oracle BI Publisher. Successful attacks of this vulnerability can
        result in takeover of Oracle BI Publisher.
         Affects:
         o Oracle BI Publisher 5.9.0.0.0, 6.4.0.0.0, 12.2.1.4.0
        
        CVE-2023-21832
         8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 5.9.0.0.0, 6.4.0.0.0 and
        12.2.1.4.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via multiple protocols to compromise
        Oracle BI Publisher. Successful attacks of this vulnerability can
        result in takeover of Oracle BI Publisher.
         Affects:
         o Oracle BI Publisher 5.9.0.0.0, 6.4.0.0.0, 12.2.1.4.0
        
        CVE-2020-11987
         8.2 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Middleware Common
        Libraries and Tools. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle Middleware Common Libraries and Tools accessible data as
        well as unauthorized update, insert or delete access to some of
        Oracle Middleware Common Libraries and Tools accessible data.
         Affects:
         o Oracle Middleware Common Libraries and Tools 12.2.1.4.0
        
        CVE-2023-21862
         8.1 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Web Services Manager.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle Web Services Manager accessible data as well as
        unauthorized access to critical data or complete access to all Oracle
        Web Services Manager accessible data.
         Affects:
         o Oracle Web Services Manager 12.2.1.4.0
        
        CVE-2021-36770
         7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle Middleware Common Libraries and
        Tools executes to compromise Oracle Middleware Common Libraries and
        Tools. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in takeover of Oracle Middleware Common Libraries and Tools.
         Affects:
         o Oracle Middleware Common Libraries and Tools 12.2.1.4.0
        
        CVE-2022-25647
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 5.9.0.0.0 and 6.4.0.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Business Intelligence
        Enterprise Edition. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Business Intelligence
        Enterprise Edition.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.9.0.0.0,
           6.4.0.0.0
         o Oracle WebLogic Server 14.1.1.0.0
        
        CVE-2022-40146
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Fusion Middleware
        MapViewer. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Fusion Middleware MapViewer accessible data.
         Affects:
         o Oracle Fusion Middleware MapViewer 12.2.1.4.0
        
        CVE-2022-3171
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Fusion Middleware
        MapViewer. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Fusion Middleware MapViewer.
         Affects:
         o Oracle Fusion Middleware MapViewer 12.2.1.4.0
        
        CVE-2022-42003
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are Prior to 13.9.4.2.11. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Global Lifecycle
        Management NextGen OUI Framework. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Global Lifecycle
        Management NextGen OUI Framework.
         Affects:
         o Oracle Global Lifecycle Management NextGen OUI Framework Prior
           to 13.9.4.2.11
        
        CVE-2018-25032
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle HTTP Server. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        HTTP Server.
         Affects:
         o Oracle HTTP Server 12.2.1.4.0
        
        CVE-2022-27782
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle HTTP Server. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle HTTP
        Server accessible data.
         Affects:
         o Oracle HTTP Server 12.2.1.4.0
        
        CVE-2021-42717
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise Oracle HTTP Server. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        HTTP Server.
         Affects:
         o Oracle HTTP Server 12.2.1.4.0
        
        CVE-2022-43680
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Middleware Common
        Libraries and Tools. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Middleware Common Libraries
        and Tools.
         Affects:
         o Oracle Middleware Common Libraries and Tools 12.2.1.4.0
         o Oracle Outside In Technology 8.5.6
        
        CVE-2022-23457
         7.5 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Difficult to
        exploit vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Middleware Common Libraries and
        Tools. Successful attacks of this vulnerability can result in
        takeover of Oracle Middleware Common Libraries and Tools.
         Affects:
         o Oracle Middleware Common Libraries and Tools 12.2.1.4.0
        
        CVE-2021-36090
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Middleware Common
        Libraries and Tools. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Middleware Common Libraries
        and Tools.
         Affects:
         o Oracle Middleware Common Libraries and Tools 12.2.1.4.0
        
        CVE-2022-40150
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and
        14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle WebLogic
        Server. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2022-40153
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and
        14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle WebLogic
        Server. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2023-21842
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and
        14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle WebLogic
        Server. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2023-21837
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and
        14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via IIOP to compromise Oracle WebLogic
        Server. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2023-21838
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and
        14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via T3, IIOP to compromise Oracle
        WebLogic Server. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2023-21839
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and
        14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via T3, IIOP to compromise Oracle
        WebLogic Server. Successful attacks of this vulnerability can result
        in unauthorized access to critical data or complete access to all
        Oracle WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2023-21841
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and
        14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via T3, IIOP to compromise Oracle
        WebLogic Server. Successful attacks of this vulnerability can result
        in unauthorized access to critical data or complete access to all
        Oracle WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2023-21894
         7.3 AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
        Supported versions that are affected are Prior to 13.9.4.2.11. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle Global Lifecycle Management
        NextGen OUI Framework executes to compromise Oracle Global Lifecycle
        Management NextGen OUI Framework. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in takeover of Oracle Global
        Lifecycle Management NextGen OUI Framework.
         Affects:
         o Oracle Global Lifecycle Management NextGen OUI Framework Prior
           to 13.9.4.2.11
        
        CVE-2022-29824
         6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle HTTP Server. Successful
        attacks require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle HTTP Server.
         Affects:
         o Oracle HTTP Server 12.2.1.4.0
        
        CVE-2022-1122
         5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.5.6. Easily exploitable
        vulnerability allows unauthenticated attacker with logon to the
        infrastructure where Oracle Outside In Technology executes to
        compromise Oracle Outside In Technology. Successful attacks require
        human interaction from a person other than the attacker. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Outside In Technology.
         Affects:
         o Oracle Outside In Technology 8.5.6
        
        CVE-2021-31812
         5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle WebCenter Sites executes to
        compromise Oracle WebCenter Sites. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle
        WebCenter Sites.
         Affects:
         o Oracle WebCenter Sites 12.2.1.4.0
        
        CVE-2023-21891
         5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 5.9.0.0.0 and 6.4.0.0.0.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Business Intelligence
        Enterprise Edition. Successful attacks require human interaction from
        a person other than the attacker and while the vulnerability is in
        Oracle Business Intelligence Enterprise Edition, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Business Intelligence
        Enterprise Edition accessible data as well as unauthorized read
        access to a subset of Oracle Business Intelligence Enterprise Edition
        accessible data.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.9.0.0.0,
           6.4.0.0.0
        
        CVE-2023-21892
         5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 5.9.0.0.0 and 6.4.0.0.0.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Business Intelligence
        Enterprise Edition. Successful attacks require human interaction from
        a person other than the attacker and while the vulnerability is in
        Oracle Business Intelligence Enterprise Edition, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Business Intelligence
        Enterprise Edition accessible data as well as unauthorized read
        access to a subset of Oracle Business Intelligence Enterprise Edition
        accessible data.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.9.0.0.0,
           6.4.0.0.0
        
        CVE-2023-21861
         5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 5.9.0.0.0 and 6.4.0.0.0.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Business Intelligence
        Enterprise Edition. Successful attacks require human interaction from
        a person other than the attacker and while the vulnerability is in
        Oracle Business Intelligence Enterprise Edition, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Business Intelligence
        Enterprise Edition accessible data as well as unauthorized read
        access to a subset of Oracle Business Intelligence Enterprise Edition
        accessible data.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.9.0.0.0,
           6.4.0.0.0
        
        CVE-2022-24329
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are 5.9.0.0.0 and 6.4.0.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Business Intelligence
        Enterprise Edition. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle Business Intelligence Enterprise Edition accessible data.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.9.0.0.0,
           6.4.0.0.0
        
        CVE-2020-13956
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Middleware Common
        Libraries and Tools. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle Middleware Common Libraries and Tools accessible data.
         Affects:
         o Oracle Middleware Common Libraries and Tools 12.2.1.4.0
        
        CVE-2020-10693
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Middleware Common
        Libraries and Tools. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle Middleware Common Libraries and Tools accessible data.
         Affects:
         o Oracle Middleware Common Libraries and Tools 12.2.1.4.0
        
        CVE-2023-21859
         4.4 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows high privileged attacker with logon
        to the infrastructure where Oracle Access Manager executes to
        compromise Oracle Access Manager. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Access Manager accessible data.
         Affects:
         o Oracle Access Manager 12.2.1.4.0" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2023
            https://www.oracle.com/security-alerts/cpujan2023.html

        [2] Text Form of Oracle Critical Patch Update - January 2023 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpujan2023verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=tWC1
-----END PGP SIGNATURE-----