-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0157
              Oracle Fusion Middleware Critical Patch Update
                               21 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Identity Manager
                  Oracle Access Manager
                  Oracle BAM
                  Oracle BI Publisher
                  Oracle Business Intelligence Enterprise Edition
                  Oracle Coherence
                  Oracle Data Integrator
                  Oracle Enterprise Data Quality
                  Oracle Enterprise Repository
                  Oracle Fusion Middleware MapViewer
                  Oracle GoldenGate Application Adapters
                  Oracle JDeveloper and ADF
                  Oracle Managed File Transfer
                  Oracle Outside In Technology
                  Oracle WebCenter Portal
                  Oracle WebLogic Server
                  Real-Time Decisions (RTD) Solutions
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Modify Arbitrary Files          -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
                  Read-only Data Access           -- Remote/Unauthenticated
                  Access Confidential Data        -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-27906 CVE-2021-25122 CVE-2021-21345
                  CVE-2021-2458 CVE-2021-2457 CVE-2021-2456
                  CVE-2021-2453 CVE-2021-2452 CVE-2021-2451
                  CVE-2021-2450 CVE-2021-2449 CVE-2021-2431
                  CVE-2021-2430 CVE-2021-2428 CVE-2021-2423
                  CVE-2021-2420 CVE-2021-2419 CVE-2021-2403
                  CVE-2021-2401 CVE-2021-2400 CVE-2021-2397
                  CVE-2021-2396 CVE-2021-2394 CVE-2021-2392
                  CVE-2021-2391 CVE-2021-2382 CVE-2021-2378
                  CVE-2021-2376 CVE-2021-2371 CVE-2021-2358
                  CVE-2021-2344 CVE-2020-28052 CVE-2020-25649
                  CVE-2020-13956 CVE-2020-11987 CVE-2020-10683
                  CVE-2020-8908 CVE-2020-5421 CVE-2020-2555
                  CVE-2020-1945 CVE-2019-17195 CVE-2019-12415
                  CVE-2019-12402 CVE-2019-11358 CVE-2019-10086
                  CVE-2015-0254  
Reference:        ASB-2021.0156
                  ASB-2021.0151
                  ASB-2021.0146

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Identity Manager, versions 11.1.2.2.0, 11.1.2.3.0, 12.2.1.3.0,
           12.2.1.4.0
         o Oracle Access Manager, version 11.1.2.3.0
         o Oracle BAM (Business Activity Monitoring), versions 11.1.1.9.0,
           12.2.1.3.0, 12.2.1.4.0
         o Oracle BI Publisher, versions 5.5.0.0.0, 11.1.1.7.0,
           11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
         o Oracle Business Intelligence Enterprise Edition, version
           12.2.1.4.0
         o Oracle Coherence, versions 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0, 14.1.1.0.0
         o Oracle Data Integrator, versions 12.2.1.3.0, 12.2.1.4.0
         o Oracle Enterprise Data Quality, versions 12.2.1.3.0, 12.2.1.4.0
         o Oracle Enterprise Repository, version 11.1.1.7.0
         o Oracle Fusion Middleware MapViewer, version 12.2.1.4.0
         o Oracle GoldenGate Application Adapters, version 19.1.0.0.0
         o Oracle JDeveloper, versions 12.2.1.3.0, 12.2.1.4.0
         o Oracle JDeveloper and ADF, version 12.2.1.4.0
         o Oracle Managed File Transfer, versions 12.2.1.3.0, 12.2.1.4.0
         o Oracle Outside In Technology, version 8.5.5
         o Oracle WebCenter Portal, versions 11.1.1.9.0, 12.2.1.3.0,
           12.2.1.4.0
         o Oracle WebLogic Server, versions 10.3.6.0.0, 12.1.3.0.0,
           12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
         o Real-Time Decisions (RTD) Solutions, version 3.2.0.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 48 new security patches for
        Oracle Fusion Middleware. 35 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2021-21345
          9.9 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
        Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and
        12.2.1.4.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle BAM
        (Business Activity Monitoring). While the vulnerability is in Oracle
        BAM (Business Activity Monitoring), attacks may significantly impact
        additional products. Successful attacks of this vulnerability can
        result in takeover of Oracle BAM (Business Activity Monitoring).
         Affects:
         o Oracle BAM (Business Activity Monitoring) 11.1.1.9.0,
           12.2.1.3.0, 12.2.1.4.0
         o Oracle WebCenter Portal 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-2456
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Business Intelligence
        Enterprise Edition. Successful attacks of this vulnerability can
        result in takeover of Oracle Business Intelligence Enterprise
        Edition.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 12.2.1.4.0
        
        CVE-2019-17195
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Data Integrator.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Data Integrator.
         Affects:
         o Oracle Data Integrator 12.2.1.4.0
        
        CVE-2020-10683
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle JDeveloper. Successful
        attacks of this vulnerability can result in takeover of Oracle
        JDeveloper.
         Affects:
         o Oracle JDeveloper 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2020-28052
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and
        12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTPS to compromise Oracle WebCenter
        Portal. Successful attacks of this vulnerability can result in
        takeover of Oracle WebCenter Portal.
         Affects:
         o Oracle WebCenter Portal 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-2394
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of
        this vulnerability can result in takeover of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-2397
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of
        this vulnerability can result in takeover of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-2382
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of
        this vulnerability can result in takeover of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-2392
          8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 5.5.0.0.0, 11.1.1.7.0,
        11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle BI Publisher. Successful attacks of this
        vulnerability can result in takeover of Oracle BI Publisher.
         Affects:
         o Oracle BI Publisher 5.5.0.0.0, 11.1.1.7.0, 11.1.1.9.0,
           12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-2396
          8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        low privileged attacker with network access via HTTP to compromise
        Oracle BI Publisher. Successful attacks of this vulnerability can
        result in takeover of Oracle BI Publisher.
         Affects:
         o Oracle BI Publisher 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2021-2391
          8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 5.5.0.0.0, 11.1.1.7.0,
        11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle BI Publisher. Successful attacks of this
        vulnerability can result in takeover of Oracle BI Publisher.
         Affects:
         o Oracle BI Publisher 5.5.0.0.0, 11.1.1.7.0, 11.1.1.9.0,
           12.2.1.3.0, 12.2.1.4.0
        
        CVE-2020-5421
          8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Enterprise Data Quality.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Enterprise Data Quality.
         Affects:
         o Oracle Enterprise Data Quality 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-2428
          8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0,
        12.2.1.4.0 and 14.1.1.0.0. Difficult to exploit vulnerability allows
        unauthenticated attacker with network access via T3, IIOP to
        compromise Oracle Coherence. Successful attacks of this vulnerability
        can result in takeover of Oracle Coherence.
         Affects:
         o Oracle Coherence 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-2458
          7.6 AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N
        Supported versions that are affected are 11.1.2.2.0, 11.1.2.3.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        low privileged attacker with network access via HTTP to compromise
        Identity Manager. Successful attacks require human interaction from a
        person other than the attacker and while the vulnerability is in
        Identity Manager, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all
        Identity Manager accessible data as well as unauthorized update,
        insert or delete access to some of Identity Manager accessible data.
         Affects:
         o Identity Manager 11.1.2.2.0, 11.1.2.3.0, 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-2400
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle BI Publisher. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle BI Publisher accessible data.
         Affects:
         o Oracle BI Publisher 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2021-2371
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 3.7.1.0, 12.1.3.0.0,
        12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        T3, IIOP to compromise Oracle Coherence. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Coherence.
         Affects:
         o Oracle Coherence 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0,
           14.1.1.0.0
        
        CVE-2021-2344
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 3.7.1.0, 12.1.3.0.0,
        12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        T3, IIOP to compromise Oracle Coherence. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Coherence.
         Affects:
         o Oracle Coherence 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0,
           14.1.1.0.0
        
        CVE-2020-25649
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 19.1.0.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle GoldenGate Application
        Adapters. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle GoldenGate Application Adapters accessible data.
         Affects:
         o Oracle GoldenGate Application Adapters 19.1.0.0.0
        
        CVE-2019-12402
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle JDeveloper. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        JDeveloper.
         Affects:
         o Oracle JDeveloper 12.2.1.4.0
        
        CVE-2021-25122
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Managed File Transfer.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Managed File
        Transfer accessible data.
         Affects:
         o Oracle Managed File Transfer 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-2378
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of
        this vulnerability can result in unauthorized ability to cause a hang
        or frequently repeatable crash (complete DOS) of Oracle WebLogic
        Server.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-2376
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of
        this vulnerability can result in unauthorized ability to cause a hang
        or frequently repeatable crash (complete DOS) of Oracle WebLogic
        Server.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0, 14.1.1.0.0
        
        CVE-2015-0254
          7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle WebLogic Server
        accessible data as well as unauthorized read access to a subset of
        Oracle WebLogic Server accessible data and unauthorized ability to
        cause a partial denial of service (partial DOS) of Oracle WebLogic
        Server.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0
        
        CVE-2019-10086
          7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        The supported version that is affected is 3.2.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Real-Time Decisions (RTD) Solutions. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Real-Time Decisions (RTD)
        Solutions accessible data as well as unauthorized read access to a
        subset of Real-Time Decisions (RTD) Solutions accessible data and
        unauthorized ability to cause a partial denial of service (partial
        DOS) of Real-Time Decisions (RTD) Solutions.
         Affects:
         o Real-Time Decisions (RTD) Solutions 3.2.0.0
        
        CVE-2021-2450
          6.5 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
        The supported version that is affected is 8.5.5. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized creation, deletion
        or modification access to critical data or all Oracle Outside In
        Technology accessible data as well as unauthorized read access to a
        subset of Oracle Outside In Technology accessible data.
        Note : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-2451
          6.5 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
        The supported version that is affected is 8.5.5. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized creation, deletion
        or modification access to critical data or all Oracle Outside In
        Technology accessible data as well as unauthorized read access to a
        subset of Oracle Outside In Technology accessible data.
        Note : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-2419
          6.5 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
        The supported version that is affected is 8.5.5. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized creation, deletion
        or modification access to critical data or all Oracle Outside In
        Technology accessible data as well as unauthorized read access to a
        subset of Oracle Outside In Technology accessible data.
        Note : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-2420
          6.5 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
        The supported version that is affected is 8.5.5. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized creation, deletion
        or modification access to critical data or all Oracle Outside In
        Technology accessible data as well as unauthorized read access to a
        subset of Oracle Outside In Technology accessible data.
        Note : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-2423
          6.5 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
        The supported version that is affected is 8.5.5. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized creation, deletion
        or modification access to critical data or all Oracle Outside In
        Technology accessible data as well as unauthorized read access to a
        subset of Oracle Outside In Technology accessible data.
        Note : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-2449
          6.5 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
        The supported version that is affected is 8.5.5. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized creation, deletion
        or modification access to critical data or all Oracle Outside In
        Technology accessible data as well as unauthorized read access to a
        subset of Oracle Outside In Technology accessible data.
        Note : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-2452
          6.5 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
        The supported version that is affected is 8.5.5. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized creation, deletion
        or modification access to critical data or all Oracle Outside In
        Technology accessible data as well as unauthorized read access to a
        subset of Oracle Outside In Technology accessible data.
        Note : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-2430
          6.5 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
        The supported version that is affected is 8.5.5. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized creation, deletion
        or modification access to critical data or all Oracle Outside In
        Technology accessible data as well as unauthorized read access to a
        subset of Oracle Outside In Technology accessible data.
        Note : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-2431
          6.5 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
        The supported version that is affected is 8.5.5. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized creation, deletion
        or modification access to critical data or all Oracle Outside In
        Technology accessible data as well as unauthorized read access to a
        subset of Oracle Outside In Technology accessible data.
        Note : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-2453
          6.5 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
        The supported version that is affected is 8.5.5. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized creation, deletion
        or modification access to critical data or all Oracle Outside In
        Technology accessible data as well as unauthorized read access to a
        subset of Oracle Outside In Technology accessible data.
        Note : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2020-1945
          6.3 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Difficult to exploit vulnerability allows low privileged attacker
        with logon to the infrastructure where Oracle Data Integrator
        executes to compromise Oracle Data Integrator. Successful attacks of
        this vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Oracle Data Integrator
        accessible data as well as unauthorized access to critical data or
        complete access to all Oracle Data Integrator accessible data.
         Affects:
         o Oracle Data Integrator 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2019-11358
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 12.2.1.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Identity Manager. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in Identity Manager, attacks
        may significantly impact additional products. Successful attacks of
        this vulnerability can result in unauthorized update, insert or
        delete access to some of Identity Manager accessible data as well as
        unauthorized read access to a subset of Identity Manager accessible
        data.
         Affects:
         o Identity Manager 12.2.1.3.0
        
        CVE-2019-12415
          5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle JDeveloper and ADF executes to
        compromise Oracle JDeveloper and ADF. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle JDeveloper and ADF accessible data.
         Affects:
         o Oracle JDeveloper and ADF 12.2.1.4.0
        
        CVE-2021-27906
          5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.5.5. Easily exploitable
        vulnerability allows unauthenticated attacker with logon to the
        infrastructure where Oracle Outside In Technology executes to
        compromise Oracle Outside In Technology. Successful attacks require
        human interaction from a person other than the attacker. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Outside In Technology.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-2457
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 11.1.2.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Identity Manager. Successful
        attacks of this vulnerability can result in unauthorized read access
        to a subset of Identity Manager accessible data.
         Affects:
         o Identity Manager 11.1.2.3.0
        
        CVE-2021-2401
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle BI Publisher. Successful attacks of this vulnerability can
        result in unauthorized read access to a subset of Oracle BI Publisher
        accessible data.
         Affects:
         o Oracle BI Publisher 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2020-13956
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Data Integrator.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Data Integrator
        accessible data.
         Affects:
         o Oracle Data Integrator 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2020-11987
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        The supported version that is affected is 11.1.1.7.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Enterprise Repository.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Enterprise
        Repository accessible data.
         Affects:
         o Oracle Enterprise Repository 11.1.1.7.0
         o Oracle Fusion Middleware MapViewer 12.2.1.4.0
        
        CVE-2021-2403
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle WebLogic Server. Successful attacks of this
        vulnerability can result in unauthorized read access to a subset of
        Oracle WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-2358
          4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 11.1.2.3.0. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via HTTPS to compromise Oracle Access Manager.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Access
        Manager accessible data.
         Affects:
         o Oracle Access Manager 11.1.2.3.0
        
        CVE-2020-8908
          3.3 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where Oracle Data Integrator executes to
        compromise Oracle Data Integrator. Successful attacks of this
        vulnerability can result in unauthorized read access to a subset of
        Oracle Data Integrator accessible data.
         Affects:
         o Oracle Data Integrator 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2020-2555
          3.1 AV:A/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N
        The supported version that is affected is 11.1.2.3.0. Difficult to
        exploit vulnerability allows high privileged attacker with access to
        the physical communication segment attached to the hardware where the
        Oracle Access Manager executes to compromise Oracle Access Manager.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Access Manager
        accessible data as well as unauthorized read access to a subset of
        Oracle Access Manager accessible data.
         Affects:
         o Oracle Access Manager 11.1.2.3.0


MITIGATION

        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2021
            https://www.oracle.com/security-alerts/cpujul2021.html

        [2] Text Form of Oracle Critical Patch Update - July 2021 Risk Matrices
            https://www.oracle.com/security-alerts/cpujul2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fmPB
-----END PGP SIGNATURE-----