===========================================================================
                         AUSCERT Security Bulletin                         
                                                                           
                               ASB-2024.0092                               
              Oracle Fusion Middleware Critical Patch Update               
                               17 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Oracle Access Manager                                   
                   Oracle Coherence                                        
                   Oracle Data Integrator                                  
                   Oracle Enterprise Data Quality                          
                   Oracle Fusion Middleware MapViewer                      
                   Oracle Global Lifecycle Management NextGen OUI Framework
                   Oracle HTTP Server                                      
                   Oracle Identity Manager                                 
                   Oracle Identity Manager Connector                       
                   Oracle Internet Directory                               
                   Oracle Managed File Transfer                            
                   Oracle Middleware Common Libraries and Tools            
                   Oracle Outside In Technology                            
                   Oracle SOA Suite                                        
                   Oracle WebCenter Content                                
                   Oracle WebCenter Enterprise Capture                     
                   Oracle WebCenter Portal                                 
                   Oracle WebLogic Server                                  
                   Oracle Web Services Manager                             
Operating System:  Windows                                                 
                   UNIX variants (UNIX, Linux, OSX)                        
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-48795 CVE-2022-42003 CVE-2022-24329            
                   CVE-2019-10172 CVE-2021-23369 CVE-2022-25147            
                   CVE-2019-0231 CVE-2023-3635 CVE-2022-48579              
                   CVE-2023-37536 CVE-2022-46337 CVE-2022-1471             
                   CVE-2019-13990 CVE-2024-23635 CVE-2022-45378            
                   CVE-2024-21006 CVE-2024-21007 CVE-2024-20991            
                   CVE-2023-24021 CVE-2024-21119 CVE-2024-21117            
                   CVE-2024-21120 CVE-2024-21118 CVE-2023-35116            
                   CVE-2024-20992 CVE-2023-35887 CVE-2023-46589            
                   CVE-2023-33201 CVE-2023-5072 CVE-2024-1597              
                   CVE-2023-2976 CVE-2022-34381 CVE-2022-34169             
                   CVE-2023-52428 CVE-2023-44487 CVE-2023-46218            
                   CVE-2023-31122 CVE-2024-26308                           

Comment: CVSS (Max):  9.8 CVE-2024-1597 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Oracle                                               
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H



OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Access Manager, version 12.2.1.4.0
         o Oracle Coherence, versions 12.2.1.4.0, 14.1.1.0.0
         o Oracle Data Integrator, version 12.2.1.4.0
         o Oracle Enterprise Data Quality, version 12.2.1.4.0
         o Oracle Fusion Middleware MapViewer, version 12.2.1.4.0
         o Oracle Global Lifecycle Management NextGen OUI Framework,
           version 12.2.1.4.0
         o Oracle HTTP Server, versions 12.2.1.4.0, 14.1.1.0.0
         o Oracle Identity Manager, version 12.2.1.4.0
         o Oracle Identity Manager Connector, version 12.2.1.3.0
         o Oracle Internet Directory, version 12.2.1.4.0
         o Oracle Managed File Transfer, version 12.2.1.4.0
         o Oracle Middleware Common Libraries and Tools, versions
           12.2.1.4.0, 14.1.1.0.0
         o Oracle Outside In Technology, versions 8.5.6, 8.5.7
         o Oracle SOA Suite, version 12.2.1.4.0
         o Oracle Web Services Manager, version 12.2.1.4.0
         o Oracle WebCenter Content, version 12.2.1.4.0
         o Oracle WebCenter Enterprise Capture, version 12.2.1.4.0
         o Oracle WebCenter Portal, version 12.2.1.4.0
         o Oracle WebLogic Server, versions 12.2.1.4.0, 14.1.1.0.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:

        "This Critical Patch Update contains 51 new security patches for
        Oracle Fusion Middleware. 35 of these vulnerabilities may be
        remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]

        "CVE-2022-46337
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Enterprise Data
        Quality.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Enterprise Data Quality.
         Affects:
         o Oracle Enterprise Data Quality 12.2.1.4.0
         o Oracle Fusion Middleware MapViewer 12.2.1.4.0
         o Oracle Middleware Common Libraries and Tools 12.2.1.4.0

        CVE-2024-1597
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Enterprise Data
        Quality.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Enterprise Data Quality.
         Affects:
         o Oracle Enterprise Data Quality 12.2.1.4.0

        CVE-2022-34381
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker
        with
        network access via TLS to compromise Oracle HTTP Server. Successful
        attacks of this vulnerability can result in takeover of Oracle HTTP
        Server.
         Affects:
         o Oracle HTTP Server 12.2.1.4.0, 14.1.1.0.0

        CVE-2019-13990
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Identity Manager.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Identity Manager.
         Affects:
         o Oracle Identity Manager 12.2.1.4.0
         o Oracle Internet Directory 12.2.1.4.0

        CVE-2022-1471
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle SOA Suite. Successful
        attacks of this vulnerability can result in takeover of Oracle SOA
        Suite.
         Affects:
         o Oracle SOA Suite 12.2.1.4.0

        CVE-2022-45378
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Web Services Manager.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Web Services Manager.
         Affects:
         o Oracle Web Services Manager 12.2.1.4.0

        CVE-2021-23369
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker
        with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in takeover of
        Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.4.0, 14.1.1.0.0

        CVE-2023-37536
         8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows low privileged attacker with
        network
        access via HTTP to compromise Oracle Access Manager. Successful
        attacks of this vulnerability can result in takeover of Oracle
        Access
        Manager.
         Affects:
         o Oracle Access Manager 12.2.1.4.0
         o Oracle SOA Suite 12.2.1.4.0

        CVE-2019-0231
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via TLS to compromise Oracle Access Manager.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Access
        Manager accessible data.
         Affects:
         o Oracle Access Manager 12.2.1.4.0

        CVE-2023-44487
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP/2 to compromise Oracle Data Integrator.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete
        DOS)
        of Oracle Data Integrator.
         Affects:
         o Oracle Data Integrator 12.2.1.4.0
         o Oracle WebLogic Server 14.1.1.0.0

        CVE-2023-31122
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle HTTP Server.
        Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of
        Oracle
        HTTP Server.
         Affects:
         o Oracle HTTP Server 12.2.1.4.0

        CVE-2023-24021
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via TLS to compromise Oracle HTTP Server. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle HTTP
        Server accessible data.
         Affects:
         o Oracle HTTP Server 12.2.1.4.0

        CVE-2023-5072
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Identity Manager
        Connector. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Identity Manager Connector.
         Affects:
         o Oracle Identity Manager Connector 12.2.1.3.0
         o Oracle WebLogic Server 14.1.1.0.0

        CVE-2022-42003
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Identity Manager
        Connector. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Identity Manager Connector.
         Affects:
         o Oracle Identity Manager Connector 12.2.1.3.0

        CVE-2023-46589
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Managed File Transfer.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Managed File Transfer accessible data.
         Affects:
         o Oracle Managed File Transfer 12.2.1.4.0

        CVE-2019-10172
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebCenter Content.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle WebCenter Content accessible data.
         Affects:
         o Oracle WebCenter Content 12.2.1.4.0

        CVE-2023-3635
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebCenter Enterprise
        Capture. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle WebCenter Enterprise Capture.
         Affects:
         o Oracle WebCenter Enterprise Capture 12.2.1.4.0

        CVE-2023-52428
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker
        with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete
        DOS)
        of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.4.0, 14.1.1.0.0

        CVE-2024-21006
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker
        with
        network access via T3, IIOP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle WebLogic
        Server accessible data.
         Affects:
         o Oracle WebLogic Server 12.2.1.4.0, 14.1.1.0.0

        CVE-2024-21007
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker
        with
        network access via T3, IIOP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle WebLogic
        Server accessible data.
         Affects:
         o Oracle WebLogic Server 12.2.1.4.0, 14.1.1.0.0

        CVE-2023-2976
         7.1 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle Data Integrator executes to
        compromise Oracle Data Integrator. Successful attacks of this
        vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Oracle Data Integrator
        accessible data as well as unauthorized access to critical data or
        complete access to all Oracle Data Integrator accessible data.
         Affects:
         o Oracle Data Integrator 12.2.1.4.0
         o Oracle Identity Manager Connector 12.2.1.3.0
         o Oracle WebLogic Server 14.1.1.0.0

        CVE-2022-25147
         6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via TLS to compromise Oracle HTTP Server. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle HTTP Server accessible
        data
        and unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle HTTP Server.
         Affects:
         o Oracle HTTP Server 12.2.1.4.0

        CVE-2023-46218
         6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via TLS to compromise Oracle HTTP Server. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle HTTP Server accessible
        data
        as well as unauthorized read access to a subset of Oracle HTTP
        Server
        accessible data.
         Affects:
         o Oracle HTTP Server 12.2.1.4.0

        CVE-2022-34169
         6.2 AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 8.5.6 and 8.5.7. Easily
        exploitable vulnerability allows unauthenticated attacker with
        logon
        to the infrastructure where Oracle Outside In Technology executes
        to
        compromise Oracle Outside In Technology. Successful attacks of this
        vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Oracle Outside In
        Technology accessible data.
         Affects:
         o Oracle Outside In Technology 8.5.6, 8.5.7

        CVE-2022-48579
         6.2 AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 8.5.6 and 8.5.7. Easily
        exploitable vulnerability allows unauthenticated attacker with
        logon
        to the infrastructure where Oracle Outside In Technology executes
        to
        compromise Oracle Outside In Technology. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Outside In Technology accessible
        data.
         Affects:
         o Oracle Outside In Technology 8.5.6, 8.5.7

        CVE-2024-23635
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker
        with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks require human interaction from a person other
        than
        the attacker and while the vulnerability is in Oracle WebLogic
        Server, attacks may significantly impact additional products (scope
        change). Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        WebLogic Server accessible data as well as unauthorized read access
        to a subset of Oracle WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 12.2.1.4.0, 14.1.1.0.0

        CVE-2023-48795
         5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via SFTP to compromise Oracle Coherence.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Coherence accessible data.
         Affects:
         o Oracle Coherence 12.2.1.4.0, 14.1.1.0.0
         o Oracle Global Lifecycle Management NextGen OUI Framework
           12.2.1.4.0
         o Oracle Middleware Common Libraries and Tools 12.2.1.4.0,
           14.1.1.0.0
         o Oracle SOA Suite 12.2.1.4.0

        CVE-2024-26308
         5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        logon
        to the infrastructure where Oracle Enterprise Data Quality executes
        to compromise Oracle Enterprise Data Quality. Successful attacks
        require human interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete
        DOS)
        of Oracle Enterprise Data Quality.
         Affects:
         o Oracle Enterprise Data Quality 12.2.1.4.0
         o Oracle WebLogic Server 14.1.1.0.0

        CVE-2022-24329
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Access Manager.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Access Manager
        accessible data.
         Affects:
         o Oracle Access Manager 12.2.1.4.0

        CVE-2024-20991
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle HTTP Server.
        Successful
        attacks of this vulnerability can result in unauthorized read
        access
        to a subset of Oracle HTTP Server accessible data.
         Affects:
         o Oracle HTTP Server 12.2.1.4.0

        CVE-2024-21119
         5.3 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
        Supported versions that are affected are 8.5.6 and 8.5.7. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle Outside In Technology executes
        to
        compromise Oracle Outside In Technology. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Outside In Technology accessible data as
        well as unauthorized read access to a subset of Oracle Outside In
        Technology accessible data and unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Outside In
        Technology.
         Affects:
         o Oracle Outside In Technology 8.5.6, 8.5.7

        CVE-2024-21117
         5.3 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
        Supported versions that are affected are 8.5.6 and 8.5.7. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle Outside In Technology executes
        to
        compromise Oracle Outside In Technology. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Outside In Technology accessible data as
        well as unauthorized read access to a subset of Oracle Outside In
        Technology accessible data and unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Outside In
        Technology.
         Affects:
         o Oracle Outside In Technology 8.5.6, 8.5.7

        CVE-2024-21120
         5.3 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
        Supported versions that are affected are 8.5.6 and 8.5.7. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle Outside In Technology executes
        to
        compromise Oracle Outside In Technology. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Outside In Technology accessible data as
        well as unauthorized read access to a subset of Oracle Outside In
        Technology accessible data and unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Outside In
        Technology.
         Affects:
         o Oracle Outside In Technology 8.5.6, 8.5.7

        CVE-2024-21118
         5.3 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
        Supported versions that are affected are 8.5.6 and 8.5.7. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle Outside In Technology executes
        to
        compromise Oracle Outside In Technology. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Outside In Technology accessible data as
        well as unauthorized read access to a subset of Oracle Outside In
        Technology accessible data and unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Outside In
        Technology.
         Affects:
         o Oracle Outside In Technology 8.5.6, 8.5.7

        CVE-2023-33201
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via TLS to compromise Oracle SOA Suite. Successful
        attacks of this vulnerability can result in unauthorized read
        access
        to a subset of Oracle SOA Suite accessible data.
         Affects:
         o Oracle SOA Suite 12.2.1.4.0
         o Oracle WebLogic Server 12.2.1.4.0, 14.1.1.0.0

        CVE-2023-35116
         4.7 AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Difficult to
        exploit vulnerability allows low privileged attacker with logon to
        the infrastructure where Oracle Identity Manager executes to
        compromise Oracle Identity Manager. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Identity
        Manager.
         Affects:
         o Oracle Identity Manager 12.2.1.4.0

        CVE-2024-20992
         4.4 AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 12.2.1.4.0. Difficult to
        exploit vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle WebCenter Portal. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in Oracle WebCenter Portal,
        attacks may significantly impact additional products (scope
        change).
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle WebCenter Portal
        accessible data as well as unauthorized read access to a subset of
        Oracle WebCenter Portal accessible data.
         Affects:
         o Oracle WebCenter Portal 12.2.1.4.0

        CVE-2023-35887
         4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows low privileged attacker with
        network
        access via SSH to compromise Oracle Data Integrator. Successful
        attacks of this vulnerability can result in unauthorized read
        access
        to a subset of Oracle Data Integrator accessible data.
         Affects:
         o Oracle Data Integrator 12.2.1.4.0" [2]



MITIGATION

        Oracle states:

        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible.
        Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2024
            https://www.oracle.com/security-alerts/cpuapr2024.html

        [2] Text Form of Oracle Critical Patch Update - April 2024 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2024verbose.html




AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================