-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2020.0025
                 Oracle Fusion Middleware security update
                              15 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Fusion Middleware
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
                      Virtualisation
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Remote/Unauthenticated
                      Denial of Service               -- Remote/Unauthenticated
                      Access Confidential Data        -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2020-6950 CVE-2020-2729 CVE-2020-2728
                      CVE-2020-2576 CVE-2020-2555 CVE-2020-2552
                      CVE-2020-2551 CVE-2020-2550 CVE-2020-2549
                      CVE-2020-2548 CVE-2020-2547 CVE-2020-2546
                      CVE-2020-2545 CVE-2020-2544 CVE-2020-2543
                      CVE-2020-2542 CVE-2020-2541 CVE-2020-2540
                      CVE-2020-2539 CVE-2020-2538 CVE-2020-2537
                      CVE-2020-2536 CVE-2020-2535 CVE-2020-2534
                      CVE-2020-2533 CVE-2020-2531 CVE-2020-2530
                      CVE-2020-2519 CVE-2019-17359 CVE-2019-12415
                      CVE-2019-10247 CVE-2019-1559 CVE-2019-0227
                      CVE-2017-12626  
Member content until: Friday, February 14 2020
Reference:            ASB-2020.0017
                      ASB-2019.0299
                      ESB-2018.1979
                      ESB-2018.0296

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Identity Manager, versions 11.1.2.3.0, 12.2.1.3.0
         o Oracle Big Data Discovery, version 1.6
         o Oracle Business Intelligence Enterprise Edition, versions
           11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
         o Oracle Coherence, versions 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0
         o Oracle Endeca Information Discovery Integrator, version 3.2.0
         o Oracle Endeca Information Discovery Studio, version 3.2.0
         o Oracle Enterprise Repository, version 12.1.3.0.0
         o Oracle HTTP Server, versions 11.1.1.9.0, 12.1.3.0.0, 12.2.1.3.0
         o Oracle Outside In Technology, version 8.5.4
         o Oracle Reports Developer, versions 12.2.1.3.0, 12.2.1.4.0
         o Oracle Security Service, versions 11.1.1.9.0, 12.1.3.0.0,
           12.2.1.3.0
         o Oracle Tuxedo, versions 12.1.1.0.0, 12.1.3.0.0
         o Oracle WebCenter Sites, version 12.2.1.3.0
         o Oracle WebLogic Server, versions 10.3.6.0.0, 12.1.3.0.0,
           12.2.1.3.0, 12.2.1.4.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 38 new security patches for
        Oracle Fusion Middleware. 30 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2020-2555
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0 and
        12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via T3 to compromise Oracle Coherence.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Coherence.
         Affects:
         o Oracle Coherence 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2020-2551
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via IIOP to compromise
        Oracle WebLogic Server. Successful attacks of this vulnerability can
        result in takeover of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2020-2546
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via T3 to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in takeover of
        Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0
        
        CVE-2020-2728
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 12.2.1.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Identity Manager. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all Identity Manager accessible
        data.
         Affects:
         o Identity Manager 12.2.1.3.0
        [WARNING] Found details of CVE vary depending upon products
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2019-0227
          7.5 AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 1.6. Difficult to exploit
        vulnerability allows unauthenticated attacker with access to the
        physical communication segment attached to the hardware where the
        Oracle Big Data Discovery executes to compromise Oracle Big Data
        Discovery. Successful attacks of this vulnerability can result in
        takeover of Oracle Big Data Discovery.
         Affects:
         o Oracle Big Data Discovery 1.6
         o Oracle Endeca Information Discovery Studio 3.2.0
         o Oracle Tuxedo 12.1.1.0.0, 12.1.3.0.0
        
        CVE-2017-12626
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 3.2.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Endeca Information Discovery Studio.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Endeca Information Discovery Studio.
         Affects:
         o Oracle Endeca Information Discovery Studio 3.2.0
        
        CVE-2020-6950
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle WebLogic
        Server accessible data.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2019-17359
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2020-2543
          7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        The supported version that is affected is 8.5.4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle Outside In Technology accessible data
        as well as unauthorized read access to a subset of Oracle Outside In
        Technology accessible data and unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Outside In
        Technology.
         Affects:
         o Oracle Outside In Technology 8.5.4
        
        CVE-2020-2549
          7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 10.3.6.0.0. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in takeover of
        Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0
        
        CVE-2020-2537
          7.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Business Intelligence
        Enterprise Edition. Successful attacks require human interaction from
        a person other than the attacker and while the vulnerability is in
        Oracle Business Intelligence Enterprise Edition, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Business Intelligence Enterprise Edition
        accessible data as well as unauthorized read access to a subset of
        Oracle Business Intelligence Enterprise Edition accessible data and
        unauthorized ability to cause a partial denial of service (partial
        DOS) of Oracle Business Intelligence Enterprise Edition.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2020-2538
          7.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
        The supported version that is affected is 12.2.1.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebCenter Sites.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle WebCenter
        Sites, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle WebCenter Sites
        accessible data as well as unauthorized read access to a subset of
        Oracle WebCenter Sites accessible data and unauthorized ability to
        cause a partial denial of service (partial DOS) of Oracle WebCenter
        Sites.
         Affects:
         o Oracle WebCenter Sites 12.2.1.3.0
        
        CVE-2020-2540
          6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
        The supported version that is affected is 8.5.4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle Outside In Technology accessible data
        and unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle Outside In Technology.
         Affects:
         o Oracle Outside In Technology 8.5.4
        
        CVE-2020-2541
          6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
        The supported version that is affected is 8.5.4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle Outside In Technology accessible data
        and unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle Outside In Technology.
         Affects:
         o Oracle Outside In Technology 8.5.4
        
        CVE-2020-2576
          6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
        The supported version that is affected is 8.5.4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle Outside In Technology accessible data
        and unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle Outside In Technology.
         Affects:
         o Oracle Outside In Technology 8.5.4
        
        CVE-2020-2542
          6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
        The supported version that is affected is 8.5.4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle Outside In Technology accessible data
        and unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle Outside In Technology.
         Affects:
         o Oracle Outside In Technology 8.5.4
        
        CVE-2020-2530
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0 and
        12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle HTTP
        Server. Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in Oracle HTTP
        Server, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle HTTP Server
        accessible data as well as unauthorized read access to a subset of
        Oracle HTTP Server accessible data.
         Affects:
         o Oracle HTTP Server 11.1.1.9.0, 12.1.3.0.0, 12.2.1.3.0
        
        CVE-2020-2533
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Reports Developer.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle Reports
        Developer, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Reports Developer
        accessible data as well as unauthorized read access to a subset of
        Oracle Reports Developer accessible data.
         Affects:
         o Oracle Reports Developer 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2020-2534
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Reports Developer.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle Reports
        Developer, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Reports Developer
        accessible data as well as unauthorized read access to a subset of
        Oracle Reports Developer accessible data.
         Affects:
         o Oracle Reports Developer 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2020-2539
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 12.2.1.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebCenter Sites.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle WebCenter
        Sites, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle WebCenter Sites
        accessible data as well as unauthorized read access to a subset of
        Oracle WebCenter Sites accessible data.
         Affects:
         o Oracle WebCenter Sites 12.2.1.3.0
        
        CVE-2019-1559
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and
        12.2.1.4.0. Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via HTTPS to compromise Oracle Business
        Intelligence Enterprise Edition. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Business Intelligence Enterprise
        Edition accessible data.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 11.1.1.9.0,
           12.2.1.3.0, 12.2.1.4.0
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2019-12415
          5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 3.2.0. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Endeca Information Discovery Studio
        executes to compromise Oracle Endeca Information Discovery Studio.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Endeca
        Information Discovery Studio accessible data.
         Affects:
         o Oracle Endeca Information Discovery Studio 3.2.0
         o Oracle Enterprise Repository 12.1.3.0.0
        
        CVE-2020-2729
          5.4 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
        Supported versions that are affected are 11.1.2.3.0 and 12.2.1.3.0.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Identity Manager. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Identity Manager accessible data
        as well as unauthorized read access to a subset of Identity Manager
        accessible data.
         Affects:
         o Identity Manager 11.1.2.3.0, 12.2.1.3.0
        
        CVE-2020-2536
          5.4 AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
        The supported version that is affected is 8.5.4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        require human interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Outside In
        Technology accessible data as well as unauthorized read access to a
        subset of Oracle Outside In Technology accessible data.
         Affects:
         o Oracle Outside In Technology 8.5.4
        
        CVE-2019-10247
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 3.2.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Endeca Information Discovery Integrator.
        Successful attacks of this vulnerability can result in unauthorized
        read access to a subset of Oracle Endeca Information Discovery
        Integrator accessible data.
         Affects:
         o Oracle Endeca Information Discovery Integrator 3.2.0
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2020-2545
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0 and
        12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTPS to compromise Oracle HTTP
        Server. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a partial denial of service (partial
        DOS) of Oracle HTTP Server.
         Affects:
         o Oracle HTTP Server 11.1.1.9.0, 12.1.3.0.0, 12.2.1.3.0
         o Oracle Security Service 11.1.1.9.0, 12.1.3.0.0, 12.2.1.3.0
        
        CVE-2020-2550
          5.1 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        high privileged attacker with logon to the infrastructure where
        Oracle WebLogic Server executes to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle WebLogic
        Server accessible data as well as unauthorized update, insert or
        delete access to some of Oracle WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2020-2547
          4.8 AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        high privileged attacker with network access via HTTP to compromise
        Oracle WebLogic Server. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability is
        in Oracle WebLogic Server, attacks may significantly impact
        additional products. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle WebLogic Server accessible data as well as unauthorized read
        access to a subset of Oracle WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2020-2548
          4.8 AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 10.3.6.0.0. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle WebLogic
        Server, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle WebLogic Server
        accessible data as well as unauthorized read access to a subset of
        Oracle WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0
        
        CVE-2020-2552
          4.8 AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0.
        Easily exploitable vulnerability allows high privileged attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle WebLogic
        Server, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle WebLogic Server
        accessible data as well as unauthorized read access to a subset of
        Oracle WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0
        
        CVE-2020-2535
          4.7 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Business Intelligence
        Enterprise Edition. Successful attacks require human interaction from
        a person other than the attacker and while the vulnerability is in
        Oracle Business Intelligence Enterprise Edition, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized read access to a subset of
        Oracle Business Intelligence Enterprise Edition accessible data.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2020-2544
          4.3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle WebLogic Server. Successful attacks require human interaction
        from a person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2020-2519
          4.3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle WebLogic Server. Successful attacks require human interaction
        from a person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a partial
        denial of service (partial DOS) of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0
        
        CVE-2020-2531
          3.1 AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Business
        Intelligence Enterprise Edition. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized read access to a
        subset of Oracle Business Intelligence Enterprise Edition accessible
        data.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 12.2.1.3.0,
           12.2.1.4.0" [1]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2020
            https://www.oracle.com/security-alerts/cpujan2020.html

        [2] Text Form of Oracle Critical Patch Update - January 2020 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpujan2020verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=voGc
-----END PGP SIGNATURE-----