-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0025
 Multiple vulnerabilities have been identified in Oracle Fusion Middleware
                              16 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Fusion Middleware
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Remote/Unauthenticated
                      Delete Arbitrary Files          -- Remote/Unauthenticated
                      Denial of Service               -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-2538 CVE-2019-2480 CVE-2019-2479
                      CVE-2019-2478 CVE-2019-2477 CVE-2019-2476
                      CVE-2019-2475 CVE-2019-2474 CVE-2019-2473
                      CVE-2019-2472 CVE-2019-2469 CVE-2019-2468
                      CVE-2019-2467 CVE-2019-2466 CVE-2019-2465
                      CVE-2019-2464 CVE-2019-2463 CVE-2019-2462
                      CVE-2019-2461 CVE-2019-2460 CVE-2019-2459
                      CVE-2019-2458 CVE-2019-2457 CVE-2019-2456
                      CVE-2019-2452 CVE-2019-2441 CVE-2019-2438
                      CVE-2019-2429 CVE-2019-2427 CVE-2019-2418
                      CVE-2019-2414 CVE-2019-2413 CVE-2019-2398
                      CVE-2019-2395 CVE-2018-1000180 CVE-2018-14718
                      CVE-2018-11775 CVE-2018-3147 CVE-2018-1275
                      CVE-2018-0732 CVE-2017-14735 CVE-2017-14229
                      CVE-2017-13745 CVE-2017-5645 CVE-2016-1000031
                      CVE-2016-9583 CVE-2016-9392 CVE-2016-9389
                      CVE-2015-9251 CVE-2015-1832 
Member content until: Friday, February 15 2019
Reference:            ASB-2019.0020
                      ASB-2019.0019
                      ASB-2019.0017
                      ASB-2019.0013
                      ASB-2019.0012
                      ASB-2018.0311

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle API Gateway, version 11.1.2.4.0
         o Oracle Business Process Management Suite, versions 11.1.1.9.0,
           12.1.3.0.0, 12.2.1.3.0
         o Oracle Endeca Server, version 7.7.0
         o Oracle Enterprise Repository, version 12.1.3.0.0
         o Oracle Fusion Middleware MapViewer, version 12.2.1.3.0
         o Oracle GoldenGate Application Adapters, version 12.3.2.1.1
         o Oracle HTTP Server, version 12.2.1.3
         o Oracle Managed File Transfer, versions 12.2.1.3.0, 19.1.0.0.0
         o Oracle Outside In Technology, versions 8.5.3, 8.5.4
         o Oracle Reports Developer, version 12.2.1.3
         o Oracle Service Architecture Leveraging Tuxedo, versions
           12.1.3.0.0, 12.2.2.0.0
         o Oracle SOA Suite, versions 12.1.3.0.0, 12.2.1.3.0
         o Oracle Web Cache, version 11.1.1.9.0
         o Oracle WebCenter Portal, versions 11.1.1.9.0, 12.2.1.3.0
         o Oracle WebCenter Sites, version 11.1.1.8.0
         o Oracle WebLogic Server, versions 10.3.6.0, 12.1.3.0, 12.2.1.3
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 62 new security fixes for Oracle
        Fusion Middleware.   57 of these vulnerabilities may be remotely
        exploitable without authentication,  i.e., may be exploited over a
        network without requiring user credentials." [1]
        AppendixFMW
        
        "CVE-2016-1000031
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 12.2.1.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Fusion Middleware
        MapViewer.  Successful attacks of this vulnerability can result in
        takeover of Oracle Fusion Middleware MapViewer.
        
        CVE-2017-5645
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 12.3.2.1.1. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle GoldenGate Application
        Adapters.  Successful attacks of this vulnerability can result in
        takeover of Oracle GoldenGate Application Adapters.
        
        CVE-2018-1275
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 12.1.3.0.0 and  12.2.2.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Service Architecture
        Leveraging Tuxedo.  Successful attacks of this vulnerability can
        result in takeover of Oracle Service Architecture Leveraging Tuxedo.
        
        CVE-2017-5645
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 12.3.2.1.1. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle GoldenGate Application
        Adapters.  Successful attacks of this vulnerability can result in
        takeover of Oracle GoldenGate Application Adapters.
        
        CVE-2015-1832
        
        9.1
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
        
        The supported version that is affected is 12.2.1.3. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in  unauthorized
        access to critical data or complete access to all Oracle WebLogic
        Server accessible data and unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle WebLogic Server.
        
        CVE-2018-14718
        
        8.1
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 12.2.1.3.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle WebCenter Portal.  Successful
        attacks of this vulnerability can result in takeover of Oracle
        WebCenter Portal.
        
        CVE-2019-2414
        
        7.8
        
        AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 12.2.1.3. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle HTTP Server executes to compromise
        Oracle HTTP Server.  Successful attacks of this vulnerability can
        result in takeover of Oracle HTTP Server.
        
        CVE-2018-0732
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        The supported version that is affected is 11.1.2.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise Oracle API Gateway.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle API Gateway.
        
        CVE-2018-1000180
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0 and
        12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Business
        Process Management Suite.  Successful attacks of this vulnerability
        can result in  unauthorized access to critical data or complete
        access to all Oracle Business Process Management Suite accessible
        data.
        
        CVE-2018-0732
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        The supported version that is affected is 11.1.2.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise Oracle API Gateway.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle API Gateway.
        
        CVE-2018-1000180
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0 and
        12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Business
        Process Management Suite.  Successful attacks of this vulnerability
        can result in  unauthorized access to critical data or complete
        access to all Oracle Business Process Management Suite accessible
        data.
        
        CVE-2019-2467
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.5.3 and 8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Outside In Technology.
        
        CVE-2019-2468
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Outside In Technology.
        
        CVE-2019-2473
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Outside In Technology.
        
        CVE-2019-2474
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.5.3 and 8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Outside In Technology.
        
        CVE-2019-2475
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.5.3 and 8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Outside In Technology.
        
        CVE-2019-2476
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Outside In Technology.
        
        CVE-2019-2477
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Outside In Technology.
        
        CVE-2019-2479
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Outside In Technology.
        
        CVE-2016-9389
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        The supported version that is affected is 8.5.3. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology.  Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Outside In
        Technology.
        
        CVE-2017-13745
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        The supported version that is affected is 8.5.3. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology.  Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle Outside
        In Technology.
        
        CVE-2016-9392
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        The supported version that is affected is 8.5.3. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology.  Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle Outside
        In Technology.
        
        CVE-2018-1000180
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0 and
        12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Business
        Process Management Suite.  Successful attacks of this vulnerability
        can result in  unauthorized access to critical data or complete
        access to all Oracle Business Process Management Suite accessible
        data.
        
        CVE-2018-1000180
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0 and
        12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Business
        Process Management Suite.  Successful attacks of this vulnerability
        can result in  unauthorized access to critical data or complete
        access to all Oracle Business Process Management Suite accessible
        data.
        
        CVE-2019-2462
        
        7.2
        
        AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        While the vulnerability is in Oracle Outside In Technology, attacks
        may significantly impact additional products.  Successful attacks of
        this vulnerability can result in  unauthorized read access to a
        subset of Oracle Outside In Technology accessible data and
        unauthorized ability to cause a partial denial of service (partial
        DOS) of Oracle Outside In Technology.
        
        CVE-2019-2538
        
        7.1
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N
        
        Supported versions that are affected are 19.1.0.0.0 and  12.2.1.3.0.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Managed File Transfer.
        Successful attacks of this vulnerability can result in  unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Managed File Transfer accessible data as well as  unauthorized
        read access to a subset of Oracle Managed File Transfer accessible
        data.
        
        CVE-2019-2429
        
        7.1
        
        AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Outside In Technology and  unauthorized read
        access to a subset of Oracle Outside In Technology accessible data.
        
        CVE-2019-2438
        
        6.9
        
        AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:L/A:N
        
        The supported version that is affected is 11.1.1.9.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Web Cache.  Successful attacks
        require human interaction from a person other than the attacker and
        while the vulnerability is in Oracle Web Cache, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in  unauthorized access to critical data or
        complete access to all Oracle Web Cache accessible data as well as
        unauthorized update, insert or delete access to some of Oracle Web
        Cache accessible data.
        
        CVE-2018-11775
        
        6.8
        
        AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
        
        The supported version that is affected is 12.1.3.0.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Enterprise Repository.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle Enterprise Repository accessible data as well as
        unauthorized access to critical data or complete access to all Oracle
        Enterprise Repository accessible data.
        
        CVE-2019-2452
        
        6.7
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H
        
        Supported versions that are affected are 10.3.6.0, 12.1.3.0 and
        12.2.1.3. Easily exploitable vulnerability allows high privileged
        attacker with network access via HTTP to compromise Oracle WebLogic
        Server.  Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle WebLogic Server accessible data as well as
        unauthorized read access to a subset of Oracle WebLogic Server
        accessible data and unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle WebLogic Server.
        
        CVE-2019-2456
        
        6.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in  unauthorized
        read access to a subset of Oracle Outside In Technology accessible
        data and unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle Outside In Technology.
        
        CVE-2019-2463
        
        6.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in  unauthorized
        update, insert or delete access to some of Oracle Outside In
        Technology accessible data and unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Outside In
        Technology.
        
        CVE-2019-2469
        
        6.5
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Difficult
        to exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Outside In Technology and  unauthorized read access to a
        subset of Oracle Outside In Technology accessible data.
        
        CVE-2019-2418
        
        6.5
        
        AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L
        
        Supported versions that are affected are 10.3.6.0, 12.1.3.0 and
        12.2.1.3. Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via T3 to compromise Oracle WebLogic
        Server.  While the vulnerability is in Oracle WebLogic Server,
        attacks may significantly impact additional products.  Successful
        attacks of this vulnerability can result in  unauthorized update,
        insert or delete access to some of Oracle WebLogic Server accessible
        data as well as  unauthorized read access to a subset of Oracle
        WebLogic Server accessible data and unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle WebLogic Server.
        
        CVE-2015-9251
        
        6.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        
        Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0 and
        12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Business
        Process Management Suite.  Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in Oracle Business Process Management Suite, attacks
        may significantly impact additional products. Successful attacks of
        this vulnerability can result in  unauthorized update, insert or
        delete access to some of Oracle Business Process Management Suite
        accessible data as well as  unauthorized read access to a subset of
        Oracle Business Process Management Suite accessible data.
        
        CVE-2019-2413
        
        6.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        
        The supported version that is affected is 12.2.1.3. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Reports Developer.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle Reports
        Developer, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in  unauthorized
        update, insert or delete access to some of Oracle Reports Developer
        accessible data as well as  unauthorized read access to a subset of
        Oracle Reports Developer accessible data.
        
        CVE-2017-14735
        
        6.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        
        The supported version that is affected is 11.1.1.8.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebCenter Sites.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle WebCenter
        Sites, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in  unauthorized
        update, insert or delete access to some of Oracle WebCenter Sites
        accessible data as well as  unauthorized read access to a subset of
        Oracle WebCenter Sites accessible data.
        
        CVE-2015-9251
        
        6.1
        
        AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        
        Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0 and
        12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Business
        Process Management Suite.  Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in Oracle Business Process Management Suite, attacks
        may significantly impact additional products. Successful attacks of
        this vulnerability can result in  unauthorized update, insert or
        delete access to some of Oracle Business Process Management Suite
        accessible data as well as  unauthorized read access to a subset of
        Oracle Business Process Management Suite accessible data.
        
        CVE-2019-2395
        
        5.4
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
        
        The supported version that is affected is 10.3.6.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle WebLogic Server.  Successful
        attacks of this vulnerability can result in  unauthorized read access
        to a subset of Oracle WebLogic Server accessible data and
        unauthorized ability to cause a partial denial of service (partial
        DOS) of Oracle WebLogic Server.
        
        CVE-2019-2457
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        Outside In Technology.
        
        CVE-2019-2458
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        Outside In Technology.
        
        CVE-2019-2459
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        Outside In Technology.
        
        CVE-2019-2460
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        The supported version that is affected is 8.5.3. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology.  Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Outside In
        Technology.
        
        CVE-2019-2461
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        Outside In Technology.
        
        CVE-2019-2464
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in  unauthorized
        read access to a subset of Oracle Outside In Technology accessible
        data.
        
        CVE-2019-2465
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in  unauthorized
        read access to a subset of Oracle Outside In Technology accessible
        data.
        
        CVE-2019-2466
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in  unauthorized
        read access to a subset of Oracle Outside In Technology accessible
        data.
        
        CVE-2019-2472
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        Outside In Technology.
        
        CVE-2019-2478
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        Outside In Technology.
        
        CVE-2019-2480
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        Outside In Technology.
        
        CVE-2016-9389
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        The supported version that is affected is 8.5.3. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology.  Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Outside In
        Technology.
        
        CVE-2016-9389
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        The supported version that is affected is 8.5.3. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology.  Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Outside In
        Technology.
        
        CVE-2016-9389
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        The supported version that is affected is 8.5.3. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology.  Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Outside In
        Technology.
        
        CVE-2016-9583
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        The supported version that is affected is 8.5.3. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology.  Successful attacks
        of this vulnerability can result in  unauthorized read access to a
        subset of Oracle Outside In Technology accessible data.
        
        CVE-2016-9389
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        The supported version that is affected is 8.5.3. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology.  Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Outside In
        Technology.
        
        CVE-2016-9392
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        The supported version that is affected is 8.5.3. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology.  Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle Outside
        In Technology.
        
        CVE-2016-9389
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        The supported version that is affected is 8.5.3. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology.  Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Outside In
        Technology.
        
        CVE-2019-2427
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        
        Supported versions that are affected are 11.1.1.9.0 and  12.2.1.3.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebCenter Portal.
        Successful attacks of this vulnerability can result in  unauthorized
        update, insert or delete access to some of Oracle WebCenter Portal
        accessible data.
        
        CVE-2019-2441
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        The supported version that is affected is 12.2.1.3. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in  unauthorized
        read access to a subset of Oracle WebLogic Server accessible data.
        
        CVE-2018-3147
        
        4.3
        
        AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 8.5.3 and  8.5.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Outside In Technology.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of Oracle Outside In Technology
        accessible data.
        
        CVE-2019-2398
        
        4.3
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
        
        Supported versions that are affected are 10.3.6.0, 12.1.3.0 and
        12.2.1.3. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle WebLogic
        Server.  Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        WebLogic Server accessible data.
        
        CVE-2017-14229
        
        3.1
        
        AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
        
        The supported version that is affected is 8.5.3. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology.  Successful attacks
        require human interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        Outside In Technology." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2019
            https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html

        [2] Text Form of Oracle Critical Patch Update - January 2019 Risk
            Matrices
            https://www.oracle.com/technetwork/security-advisory/cpujan2019verbose-5072807.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CGCK
-----END PGP SIGNATURE-----