-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0079
              Oracle Fusion Middleware Critical Patch Update
                               19 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Fusion Middleware
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-24998 CVE-2023-22899 CVE-2023-21996
                  CVE-2023-21979 CVE-2023-21964 CVE-2023-21960
                  CVE-2023-21956 CVE-2023-21931 CVE-2022-46908
                  CVE-2022-45693 CVE-2022-45685 CVE-2022-45047
                  CVE-2022-43551 CVE-2022-42890 CVE-2022-42003
                  CVE-2022-41966 CVE-2022-41881 CVE-2022-40304
                  CVE-2022-40152 CVE-2022-40151 CVE-2022-40149
                  CVE-2022-37434 CVE-2022-36033 CVE-2022-34305
                  CVE-2022-33980 CVE-2022-31160 CVE-2022-29599
                  CVE-2022-22965 CVE-2021-37533 CVE-2021-36374
                  CVE-2021-36090 CVE-2021-34798 CVE-2021-31684
                  CVE-2021-22569 CVE-2020-25638 CVE-2020-13954
                  CVE-2020-6950 CVE-2019-20916 CVE-2018-14371

Comment: CVSS (Max):  9.8 CVE-2022-37434 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [Oracle], NVD
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Access Manager, version 12.2.1.4.0
         o Oracle Business Process Management Suite, version 12.2.1.4.0
         o Oracle Coherence, versions 12.2.1.4.0, 14.1.1.0.0
         o Oracle Data Integrator, version 12.2.1.4.0
         o Oracle HTTP Server, version 12.2.1.4.0
         o Oracle Identity Manager, version 12.2.1.4.0
         o Oracle JDeveloper, version 12.2.1.4.0
         o Oracle Managed File Transfer, version 12.2.1.4.0
         o Oracle Middleware Common Libraries and Tools, version
           12.2.1.4.0
         o Oracle Outside In Technology, version 8.5.6
         o Oracle SOA Suite, version 12.2.1.4.0
         o Oracle WebCenter Portal, version 12.2.1.4.0
         o Oracle WebCenter Sites, version 12.2.1.4.0
         o Oracle WebLogic Server, versions 12.2.1.3.0, 12.2.1.4.0,
           14.1.1.0.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 49 new security patches for
        Oracle Fusion Middleware. 44 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        "CVE-2022-45047
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Business Process
        Management Suite. Successful attacks of this vulnerability can result
        in takeover of Oracle Business Process Management Suite.
         Affects:
         o Oracle Business Process Management Suite 12.2.1.4.0
        
        CVE-2022-22965
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Data Integrator.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Data Integrator.
         Affects:
         o Oracle Data Integrator 12.2.1.4.0
         o Oracle Managed File Transfer 12.2.1.4.0
        
        CVE-2022-37434
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle HTTP Server. Successful
        attacks of this vulnerability can result in takeover of Oracle HTTP
        Server.
         Affects:
         o Oracle HTTP Server 12.2.1.4.0
        
        CVE-2022-33980
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Middleware Common
        Libraries and Tools. Successful attacks of this vulnerability can
        result in takeover of Oracle Middleware Common Libraries and Tools.
         Affects:
         o Oracle Middleware Common Libraries and Tools 12.2.1.4.0
        
        CVE-2022-29599
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Middleware Common
        Libraries and Tools. Successful attacks of this vulnerability can
        result in takeover of Oracle Middleware Common Libraries and Tools.
         Affects:
         o Oracle Middleware Common Libraries and Tools 12.2.1.4.0
        
        CVE-2022-40304
         7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle HTTP Server executes to compromise
        Oracle HTTP Server. Successful attacks require human interaction from
        a person other than the attacker. Successful attacks of this
        vulnerability can result in takeover of Oracle HTTP Server.
         Affects:
         o Oracle HTTP Server 12.2.1.4.0
        
        CVE-2022-40149
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Access Manager.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Access Manager.
         Affects:
         o Oracle Access Manager 12.2.1.4.0
        
        CVE-2019-20916
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Access Manager.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Access Manager.
         Affects:
         o Oracle Access Manager 12.2.1.4.0
        
        CVE-2022-42890
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Business Process
        Management Suite. Successful attacks of this vulnerability can result
        in unauthorized access to critical data or complete access to all
        Oracle Business Process Management Suite accessible data.
         Affects:
         o Oracle Business Process Management Suite 12.2.1.4.0
         o Oracle Middleware Common Libraries and Tools 12.2.1.4.0
        
        CVE-2022-42003
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Business Process
        Management Suite. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Business Process Management Suite.
         Affects:
         o Oracle Business Process Management Suite 12.2.1.4.0
         o Oracle Coherence 12.2.1.4.0, 14.1.1.0.0
         o Oracle Identity Manager 12.2.1.4.0
         o Oracle WebCenter Portal 12.2.1.4.0
        
        CVE-2022-41881
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Coherence. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Coherence.
         Affects:
         o Oracle Coherence 12.2.1.4.0, 14.1.1.0.0
         o Oracle WebCenter Portal 12.2.1.4.0
        
        CVE-2021-34798
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle HTTP Server. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        HTTP Server.
         Affects:
         o Oracle HTTP Server 12.2.1.4.0
        
        CVE-2022-43551
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle HTTP Server. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all Oracle HTTP Server accessible
        data.
         Affects:
         o Oracle HTTP Server 12.2.1.4.0
        
        CVE-2022-45693
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Identity Manager.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Identity Manager.
         Affects:
         o Oracle Identity Manager 12.2.1.4.0
        
        CVE-2018-14371
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle JDeveloper. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all Oracle JDeveloper accessible
        data.
         Affects:
         o Oracle JDeveloper 12.2.1.4.0
        
        CVE-2023-24998
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Middleware Common
        Libraries and Tools. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Middleware Common Libraries
        and Tools.
         Affects:
         o Oracle Middleware Common Libraries and Tools 12.2.1.4.0
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2022-41966
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle SOA Suite. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        SOA Suite.
         Affects:
         o Oracle SOA Suite 12.2.1.4.0
        
        CVE-2022-40151
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebCenter Portal.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle WebCenter Portal.
         Affects:
         o Oracle WebCenter Portal 12.2.1.4.0
        
        CVE-2022-40152
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-36090
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2022-45685
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and
        14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle WebLogic
        Server. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-31684
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2023-21996
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and
        14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle WebLogic
        Server. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2023-21931
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and
        14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via T3 to compromise Oracle WebLogic
        Server. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2023-21964
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and
        14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via T3 to compromise Oracle WebLogic
        Server. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2023-21979
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and
        14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via T3 to compromise Oracle WebLogic
        Server. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2020-25638
         7.4 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
        The supported version that is affected is 14.1.1.0.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle WebLogic Server. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle
        WebLogic Server accessible data as well as unauthorized access to
        critical data or complete access to all Oracle WebLogic Server
        accessible data.
         Affects:
         o Oracle WebLogic Server 14.1.1.0.0
        
        CVE-2022-46908
         7.3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
        The supported version that is affected is 8.5.6. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Outside In Technology executes to
        compromise Oracle Outside In Technology. Successful attacks of this
        vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Oracle Outside In
        Technology accessible data as well as unauthorized access to critical
        data or complete access to all Oracle Outside In Technology
        accessible data and unauthorized ability to cause a partial denial of
        service (partial DOS) of Oracle Outside In Technology.
         Affects:
         o Oracle Outside In Technology 8.5.6
        
        CVE-2021-37533
         6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Middleware Common
        Libraries and Tools. Successful attacks require human interaction
        from a person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Middleware Common Libraries and Tools
        accessible data.
         Affects:
         o Oracle Middleware Common Libraries and Tools 12.2.1.4.0
        
        CVE-2020-6950
         6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2022-36033
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Business Process
        Management Suite. Successful attacks require human interaction from a
        person other than the attacker and while the vulnerability is in
        Oracle Business Process Management Suite, attacks may significantly
        impact additional products (scope change). Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Business Process Management Suite accessible
        data as well as unauthorized read access to a subset of Oracle
        Business Process Management Suite accessible data.
         Affects:
         o Oracle Business Process Management Suite 12.2.1.4.0
         o Oracle Middleware Common Libraries and Tools 12.2.1.4.0
         o Oracle WebCenter Portal 12.2.1.4.0
        
        CVE-2022-34305
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Managed File Transfer.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle Managed File
        Transfer, attacks may significantly impact additional products (scope
        change). Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        Managed File Transfer accessible data as well as unauthorized read
        access to a subset of Oracle Managed File Transfer accessible data.
         Affects:
         o Oracle Managed File Transfer 12.2.1.4.0
        
        CVE-2020-13954
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebCenter Sites.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle WebCenter
        Sites, attacks may significantly impact additional products (scope
        change). Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        WebCenter Sites accessible data as well as unauthorized read access
        to a subset of Oracle WebCenter Sites accessible data.
         Affects:
         o Oracle WebCenter Sites 12.2.1.4.0
        
        CVE-2023-21956
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle WebLogic
        Server, attacks may significantly impact additional products (scope
        change). Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        WebLogic Server accessible data as well as unauthorized read access
        to a subset of Oracle WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2023-22899
         5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 12.2.1.4.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Access Manager. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle Access
        Manager accessible data.
         Affects:
         o Oracle Access Manager 12.2.1.4.0
        
        CVE-2023-21960
         5.6 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle WebLogic Server
        accessible data as well as unauthorized read access to a subset of
        Oracle WebLogic Server accessible data and unauthorized ability to
        cause a partial denial of service (partial DOS) of Oracle WebLogic
        Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-36374
         5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle Middleware Common Libraries and
        Tools executes to compromise Oracle Middleware Common Libraries and
        Tools. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Middleware Common Libraries
        and Tools.
         Affects:
         o Oracle Middleware Common Libraries and Tools 12.2.1.4.0
        
        CVE-2021-22569
         5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        logon to the infrastructure where Oracle WebLogic Server executes to
        compromise Oracle WebLogic Server. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle WebLogic
        Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2022-31160
         3.9 AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Difficult to exploit vulnerability allows high privileged attacker
        with logon to the infrastructure where Oracle WebLogic Server
        executes to compromise Oracle WebLogic Server. While the
        vulnerability is in Oracle WebLogic Server, attacks may significantly
        impact additional products (scope change). Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle WebLogic Server accessible data as well as
        unauthorized read access to a subset of Oracle WebLogic Server
        accessible data.
         Affects:
         o Oracle WebLogic Server 12.2.1.4.0, 14.1.1.0.0" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2023
            https://www.oracle.com/security-alerts/cpuapr2023.html

        [2] Text Form of Oracle Critical Patch Update - April 2023 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2023verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZD9t5skNZI30y1K9AQhmkRAAj/H2lsmeCqZXSQUZorGttC92GW0Zpf7T
WPvkOpE3aS+J4voSOXYrGl59x/pj+CfiFVUUYsgYvtXHZWem8mZ6lNdytRCIyupi
DwT7wI2xLzOvImh3CmuDetuGlNDchPoenNSwU4OK1Y0B39rCk5jln4N7lDimD0fe
WdsYv1TI3Wwg9gTjU+qqCr4o4Zl5tgpXPkK6xJkuzyRdEChK1dHeM/9wlNZC66uN
UIN/+2UGTw7/b7oNKQAdteDOQ2EaA1yI1dh5KdOWUvXT4q0wk3Igh/reAP/FXb14
rMUY9+mgZcCsmEW0IoZFBdJWVrmY5Qj1E2ljvOm/qLUKeZ97tRfrQZoqKEyhxU0q
3adpHJW7QdVsH80VZBGFPkO1zwnxbYZFbUxtgmPdWJrHm4vXXZU+5vgxDfCh+9rl
2py6dwrSj1vjMopCMwzKaYug5SIec0zonm3tAWIBt8Npen//zYW6aQ2dQ8hbRVm9
81dV2M0LcteQRDCMKOG5kHGQwS5EeycK3T8Fa6ehNt9gRbxexqGMmDPMWuQWEAoZ
dX6eSCgtbQgS+eyLmAnWWO/0Ek2S+c67hDi9wa04ihCDaYcIZEdUBE7uheVgAntI
n0BoOtVYdxarm5o5lHtjLTsG4WSKTkIex9Vsd8EoH0QLfUIYfC8+WEQBieRLHfCO
MpZytYKxk5o=
=DeWY
-----END PGP SIGNATURE-----