-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0083
              Oracle Fusion Middleware Critical Patch Update
                               21 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Fusion Middleware Products
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Root Compromise                 -- Remote/Unauthenticated
                  Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Modify Arbitrary Files          -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
                  Access Confidential Data        -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-20227 CVE-2021-2315 CVE-2021-2302
                  CVE-2021-2294 CVE-2021-2277 CVE-2021-2242
                  CVE-2021-2240 CVE-2021-2214 CVE-2021-2211
                  CVE-2021-2204 CVE-2021-2191 CVE-2021-2157
                  CVE-2021-2152 CVE-2021-2142 CVE-2021-2136
                  CVE-2021-2135 CVE-2020-27842 CVE-2020-26217
                  CVE-2020-25649 CVE-2020-24750 CVE-2020-11979
                  CVE-2020-11612 CVE-2020-11022 CVE-2020-10683
                  CVE-2020-9489 CVE-2020-9480 CVE-2020-5421
                  CVE-2020-5360 CVE-2020-1971 CVE-2019-17638
                  CVE-2019-17566 CVE-2019-12402 CVE-2019-10086
                  CVE-2019-3740 CVE-2019-0221 CVE-2018-1000180
Reference:        ASB-2021.0075
                  ASB-2021.0073
                  ASB-2021.0072
                  ASB-2021.0066
                  ESB-2021.1144
                  ESB-2021.1138
                  ESB-2021.1125
                  ESB-2021.1066

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o FMW Platform, versions 12.2.1.3.0, 12.2.1.4.0
         o Oracle API Gateway, version 11.1.2.4.0
         o Oracle BAM (Business Activity Monitoring), versions 11.1.1.9.0,
           12.2.1.3.0, 12.2.1.4.0
         o Oracle Business Intelligence Enterprise Edition, versions
           5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
         o Oracle Coherence, versions 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0, 14.1.1.0.0
         o Oracle Endeca Information Discovery Studio, version 3.2.0.0
         o Oracle Enterprise Repository, version 11.1.1.7.0
         o Oracle Fusion Middleware, versions 11.1.1.9.0, 12.2.1.3.0,
           12.2.1.4.0
         o Oracle Fusion Middleware MapViewer, version 12.2.1.4.0
         o Oracle HTTP Server, versions 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
         o Oracle Identity Manager Connector, version 11.1.1.5.0
         o Oracle Outside In Technology, version 8.5.5
         o Oracle Platform Security for Java, versions 11.1.1.9.0,
           12.2.1.3.0, 12.2.1.4.0
         o Oracle Security Service, versions 11.1.1.9.0, 12.2.1.3.0,
           12.2.1.4.0
         o Oracle Service Bus, versions 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
         o Oracle WebCenter Portal, versions 12.2.1.3.0, 12.2.1.4.0
         o Oracle WebLogic Server, versions 10.3.6.0.0, 12.1.3.0.0,
           12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
         o Oracle WebLogic Server Proxy Plug-In, versions 11.1.1.9.0,
           12.2.1.3.0, 12.2.1.4.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 45 new security patches for
        Oracle Fusion Middleware. 36 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2020-9480
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 5.5.0.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Business Intelligence
        Enterprise Edition. Successful attacks of this vulnerability can
        result in takeover of Oracle Business Intelligence Enterprise
        Edition.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.5.0.0.0
        
        CVE-2020-10683
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and
        12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Fusion
        Middleware. Successful attacks of this vulnerability can result in
        takeover of Oracle Fusion Middleware.
         Affects:
         o Oracle Fusion Middleware 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-2302
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and
        12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Platform
        Security for Java. Successful attacks of this vulnerability can
        result in takeover of Oracle Platform Security for Java.
         Affects:
         o Oracle Platform Security for Java 11.1.1.9.0, 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2020-11612
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebCenter Portal.
        Successful attacks of this vulnerability can result in takeover of
        Oracle WebCenter Portal.
         Affects:
         o Oracle WebCenter Portal 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-2136
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0,
        12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via IIOP to compromise
        Oracle WebLogic Server. Successful attacks of this vulnerability can
        result in takeover of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0,
           14.1.1.0.0
        
        CVE-2021-2135
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0,
        12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via T3, IIOP to
        compromise Oracle WebLogic Server. Successful attacks of this
        vulnerability can result in takeover of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0,
           14.1.1.0.0
        
        CVE-2019-17638
          9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise FMW Platform. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all FMW Platform
        accessible data as well as unauthorized access to critical data or
        complete access to all FMW Platform accessible data and unauthorized
        ability to cause a partial denial of service (partial DOS) of FMW
        Platform.
         Affects:
         o FMW Platform 12.2.1.3.0, 12.2.1.4.0
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2020-26217
          8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and
        12.2.1.4.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle BAM
        (Business Activity Monitoring). Successful attacks of this
        vulnerability can result in takeover of Oracle BAM (Business Activity
        Monitoring).
         Affects:
         o Oracle BAM (Business Activity Monitoring) 11.1.1.9.0,
           12.2.1.3.0, 12.2.1.4.0
         o Oracle Endeca Information Discovery Studio 3.2.0.0
        
        CVE-2020-5421
          8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Fusion Middleware.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Fusion Middleware.
         Affects:
         o Oracle Fusion Middleware 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-2242
          8.2 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
        The supported version that is affected is 8.5.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized creation, deletion
        or modification access to critical data or all Oracle Outside In
        Technology accessible data as well as unauthorized read access to a
        subset of Oracle Outside In Technology accessible data.
        Note : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2020-24750
          8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 11.1.1.5.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Identity Manager Connector.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Identity Manager Connector.
         Affects:
         o Oracle Identity Manager Connector 11.1.1.5.0
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2020-11979
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 11.1.2.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle API Gateway. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle API
        Gateway accessible data.
         Affects:
         o Oracle API Gateway 11.1.2.4.0
         o Oracle Endeca Information Discovery Studio 3.2.0.0
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2019-17566
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 11.1.2.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle API Gateway. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle API
        Gateway accessible data.
         Affects:
         o Oracle API Gateway 11.1.2.4.0
         o Oracle Fusion Middleware MapViewer 12.2.1.4.0
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2020-1971
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 11.1.2.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise Oracle API Gateway. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        API Gateway.
         Affects:
         o Oracle API Gateway 11.1.2.4.0
         o Oracle Business Intelligence Enterprise Edition 5.5.0.0.0,
           12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-2277
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 3.7.1.0, 12.1.3.0.0,
        12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Coherence. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Coherence accessible data.
         Affects:
         o Oracle Coherence 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0,
           14.1.1.0.0
        
        CVE-2020-25649
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Coherence. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle
        Coherence accessible data.
         Affects:
         o Oracle Coherence 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2018-1000180
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 11.1.1.7.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise Oracle Enterprise Repository.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Enterprise
        Repository accessible data.
         Affects:
         o Oracle Enterprise Repository 11.1.1.7.0
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2020-5360
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and
        12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTPS to compromise Oracle WebLogic
        Server Proxy Plug-In. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle WebLogic Server Proxy Plug-
        In.
         Affects:
         o Oracle HTTP Server 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
         o Oracle Security Service 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
         o Oracle WebLogic Server Proxy Plug-In 11.1.1.9.0, 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2019-12402
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebCenter Portal.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle WebCenter Portal.
         Affects:
         o Oracle WebCenter Portal 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-2157
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle WebLogic Server. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0
        [WARNING] Found details of CVE vary depending upon products
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2019-10086
          7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and
        12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Fusion
        Middleware. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle Fusion
        Middleware accessible data as well as unauthorized read access to a
        subset of Oracle Fusion Middleware accessible data and unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        Fusion Middleware.
         Affects:
         o Oracle Fusion Middleware 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
         o Oracle Service Bus 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
         o Oracle WebLogic Server 10.3.6.0.0
        
        CVE-2021-2240
          7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        The supported version that is affected is 8.5.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle Outside In Technology accessible data
        as well as unauthorized read access to a subset of Oracle Outside In
        Technology accessible data and unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Outside In
        Technology.                                                  Note :
        Outside In Technology is a suite of software development kits (SDKs).
        The protocol and CVSS Base Score depend on the software that uses
        Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2019-3740
          6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        Supported versions that are affected are 10.3.6.0.0, 12.2.1.3.0,
        12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTPS to compromise
        Oracle WebLogic Server. Successful attacks require human interaction
        from a person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.2.1.3.0, 12.2.1.4.0,
           14.1.1.0.0
        
        CVE-2021-2294
          6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of
        this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle WebLogic Server accessible data and
        unauthorized ability to cause a partial denial of service (partial
        DOS) of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0, 14.1.1.0.0
        
        CVE-2019-0221
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 5.5.0.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Business Intelligence
        Enterprise Edition. Successful attacks require human interaction from
        a person other than the attacker and while the vulnerability is in
        Oracle Business Intelligence Enterprise Edition, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Business Intelligence Enterprise Edition
        accessible data as well as unauthorized read access to a subset of
        Oracle Business Intelligence Enterprise Edition accessible data.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.5.0.0.0
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2020-11022
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Business Intelligence Enterprise Edition. Successful attacks
        require human interaction from a person other than the attacker and
        while the vulnerability is in Oracle Business Intelligence Enterprise
        Edition, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Business
        Intelligence Enterprise Edition accessible data as well as
        unauthorized read access to a subset of Oracle Business Intelligence
        Enterprise Edition accessible data.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.5.0.0.0,
           11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
         o Oracle Fusion Middleware MapViewer 12.2.1.4.0
        
        CVE-2021-2142
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 10.3.6.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle WebLogic
        Server, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle WebLogic Server
        accessible data as well as unauthorized read access to a subset of
        Oracle WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0
        
        CVE-2021-2211
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 10.3.6.0.0, 12.2.1.3.0,
        12.2.1.4.0 and 14.1.1.0.0. Difficult to exploit vulnerability allows
        unauthenticated attacker with network access via T3, IIOP to
        compromise Oracle WebLogic Server. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.2.1.3.0, 12.2.1.4.0,
           14.1.1.0.0
        
        CVE-2020-27842
          5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.5.5. Easily exploitable
        vulnerability allows unauthenticated attacker with logon to the
        infrastructure where Oracle Outside In Technology executes to
        compromise Oracle Outside In Technology. Successful attacks require
        human interaction from a person other than the attacker. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Outside In Technology.
        Note : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-20227
          5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.5.5. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Outside In Technology executes to
        compromise Oracle Outside In Technology. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Outside In
        Technology.                                                  Note :
        Outside In Technology is a suite of software development kits (SDKs).
        The protocol and CVSS Base Score depend on the software that uses
        Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2020-9489
          5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        logon to the infrastructure where Oracle WebCenter Portal executes to
        compromise Oracle WebCenter Portal. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle
        WebCenter Portal.
         Affects:
         o Oracle WebCenter Portal 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-2191
          5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 5.5.0.0.0, 12.2.1.3.0 and
        12.2.1.4.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle Business
        Intelligence Enterprise Edition. Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in Oracle Business Intelligence Enterprise Edition,
        attacks may significantly impact additional products. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Business Intelligence
        Enterprise Edition accessible data as well as unauthorized read
        access to a subset of Oracle Business Intelligence Enterprise Edition
        accessible data.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.5.0.0.0,
           12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-2315
          5.4 AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
        Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and
        12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle HTTP
        Server. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle HTTP Server accessible data as well as unauthorized read
        access to a subset of Oracle HTTP Server accessible data.
         Affects:
         o Oracle HTTP Server 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-2204
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle WebLogic Server. Successful attacks of this
        vulnerability can result in unauthorized read access to a subset of
        Oracle WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-2214
          4.4 AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Difficult to exploit
        vulnerability allows high privileged attacker with network access via
        HTTP to compromise Oracle WebLogic Server. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-2152
          4.0 AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0,
        12.2.1.3.0 and 12.2.1.4.0. Difficult to exploit vulnerability allows
        high privileged attacker with network access via HTTP to compromise
        Oracle Business Intelligence Enterprise Edition. Successful attacks
        require human interaction from a person other than the attacker and
        while the vulnerability is in Oracle Business Intelligence Enterprise
        Edition, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Business
        Intelligence Enterprise Edition accessible data as well as
        unauthorized read access to a subset of Oracle Business Intelligence
        Enterprise Edition accessible data.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.5.0.0.0,
           11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2021
            https://www.oracle.com/security-alerts/cpuapr2021.html

        [2] Text Form of Oracle Critical Patch Update - April 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VSr+
-----END PGP SIGNATURE-----