===========================================================================
                         AUSCERT Security Bulletin                         
                                                                           
                               ASB-2024.0088                               
               Oracle E-Business Suite Critical Patch Update               
                               17 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Oracle E-Business Suite                                 
Operating System:  Windows                                                 
                   UNIX variants (UNIX, Linux, OSX)                        
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-21071 CVE-2024-21078 CVE-2024-21079            
                   CVE-2024-21088 CVE-2024-21073 CVE-2024-21075            
                   CVE-2024-21074 CVE-2024-21077 CVE-2024-21076            
                   CVE-2024-21080 CVE-2024-21089 CVE-2024-21016            
                   CVE-2024-21017 CVE-2024-21018 CVE-2024-21019            
                   CVE-2024-21020 CVE-2024-21021 CVE-2024-21022            
                   CVE-2024-21023 CVE-2024-21024 CVE-2024-21025            
                   CVE-2024-21026 CVE-2024-21027 CVE-2024-21028            
                   CVE-2024-21029 CVE-2024-21030 CVE-2024-21031            
                   CVE-2024-21032 CVE-2024-21033 CVE-2024-21034            
                   CVE-2024-21035 CVE-2024-21036 CVE-2024-21037            
                   CVE-2024-21038 CVE-2024-21039 CVE-2024-21040            
                   CVE-2024-21041 CVE-2024-21042 CVE-2024-21043            
                   CVE-2024-21044 CVE-2024-21045 CVE-2024-21046            
                   CVE-2024-21072 CVE-2024-20990 CVE-2024-21081            
                   CVE-2024-21086 CVE-2024-21048                           

Comment: CVSS (Max):  9.1 CVE-2024-21071 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Oracle                                               
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H



OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle E-Business Suite, versions 12.2.3-12.2.13
        [1]



IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:

        "This Critical Patch Update contains 47 new security patches for
        Oracle E-Business Suite. 43 of these vulnerabilities may be
        remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]

        "CVE-2024-21071
         9.1 AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via HTTP to compromise Oracle Workflow. While the
        vulnerability is in Oracle Workflow, attacks may significantly
        impact
        additional products (scope change). Successful attacks of this
        vulnerability can result in takeover of Oracle Workflow.
         Affects:
         o Oracle Workflow 12.2.3-12.2.13

        CVE-2024-21078
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Marketing. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all Oracle Marketing accessible
        data.
         Affects:
         o Oracle Marketing 12.2.3-12.2.13

        CVE-2024-21079
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Marketing. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all Oracle Marketing accessible
        data.
         Affects:
         o Oracle Marketing 12.2.3-12.2.13

        CVE-2024-21088
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 12.2.4-12.2.12. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Production Scheduling.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Production Scheduling accessible data.
         Affects:
         o Oracle Production Scheduling 12.2.4-12.2.12

        CVE-2024-21073
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Trade Management.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Trade
        Management accessible data.
         Affects:
         o Oracle Trade Management 12.2.3-12.2.13

        CVE-2024-21075
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Trade Management.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Trade
        Management accessible data.
         Affects:
         o Oracle Trade Management 12.2.3-12.2.13

        CVE-2024-21074
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Trade Management.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Trade
        Management accessible data.
         Affects:
         o Oracle Trade Management 12.2.3-12.2.13

        CVE-2024-21077
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Trade Management.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Trade
        Management accessible data.
         Affects:
         o Oracle Trade Management 12.2.3-12.2.13

        CVE-2024-21076
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Trade Management.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Trade
        Management accessible data.
         Affects:
         o Oracle Trade Management 12.2.3-12.2.13

        CVE-2024-21080
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.9-12.2.13. Easily
        exploitable vulnerability allows low privileged attacker with
        network
        access via HTTP to compromise Oracle Applications Framework.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle
        Applications
        Framework accessible data.
         Affects:
         o Oracle Applications Framework 12.2.9-12.2.13

        CVE-2024-21089
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows low privileged attacker with
        network
        access via HTTP to compromise Oracle Concurrent Processing.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Concurrent
        Processing accessible data.
         Affects:
         o Oracle Concurrent Processing 12.2.3-12.2.13

        CVE-2024-21016
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21017
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21018
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21019
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21020
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21021
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21022
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21023
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21024
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21025
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21026
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21027
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21028
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21029
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21030
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21031
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21032
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21033
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21034
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21035
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21036
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21037
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21038
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21039
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21040
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21041
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21042
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21043
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21044
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21045
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21046
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Complex Maintenance,
        Repair, and Overhaul. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability
        is
        in Oracle Complex Maintenance, Repair, and Overhaul, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Complex Maintenance,
        Repair, and Overhaul accessible data as well as unauthorized read
        access to a subset of Oracle Complex Maintenance, Repair, and
        Overhaul accessible data.
         Affects:
         o Oracle Complex Maintenance, Repair, and Overhaul 12.2.3-12.2.13

        CVE-2024-21072
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Installed Base.
        Successful attacks require human interaction from a person other
        than
        the attacker and while the vulnerability is in Oracle Installed
        Base,
        attacks may significantly impact additional products (scope
        change).
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Installed Base
        accessible data as well as unauthorized read access to a subset of
        Oracle Installed Base accessible data.
         Affects:
         o Oracle Installed Base 12.2.3-12.2.13

        CVE-2024-20990
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Applications
        Technology.
        Successful attacks of this vulnerability can result in unauthorized
        read access to a subset of Oracle Applications Technology
        accessible
        data.
         Affects:
         o Oracle Applications Technology 12.2.3-12.2.13

        CVE-2024-21081
         4.7 AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Partner Management.
        Successful attacks require human interaction from a person other
        than
        the attacker and while the vulnerability is in Oracle Partner
        Management, attacks may significantly impact additional products
        (scope change). Successful attacks of this vulnerability can result
        in unauthorized update, insert or delete access to some of Oracle
        Partner Management accessible data.
         Affects:
         o Oracle Partner Management 12.2.3-12.2.13

        CVE-2024-21086
         4.3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle CRM Technical
        Foundation. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle CRM Technical Foundation accessible data.
         Affects:
         o Oracle CRM Technical Foundation 12.2.3-12.2.13

        CVE-2024-21048
         4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 12.2.3-12.2.13. Easily
        exploitable vulnerability allows low privileged attacker with
        network
        access via HTTP to compromise Oracle Web Applications Desktop
        Integrator. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of Oracle Web Applications
        Desktop Integrator accessible data.
         Affects:
         o Oracle Web Applications Desktop Integrator 12.2.3-12.2.13" [2]



MITIGATION

        Oracle states:

        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible.
        Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2024
            https://www.oracle.com/security-alerts/cpuapr2024.html

        [2] Text Form of Oracle Critical Patch Update - April 2024 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2024verbose.html




AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================