-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0203
              Oracle Fusion Middleware Critical Patch Update
                              20 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Business Activity Monitoring
                  Oracle Business Intelligence Enterprise Edition
                  Oracle Data Integrator
                  Oracle Enterprise Repository
                  Oracle GoldenGate Application Adapters
                  Oracle HTTP Server
                  Oracle Outside In Technology
                  Oracle Real-Time Decision Server
                  Oracle WebCenter Portal
                  Oracle WebCenter Sites
                  Oracle WebLogic Server
                  Oracle WebLogic Server Proxy Plug-In
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Modify Arbitrary Files          -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
                  Access Confidential Data        -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-36374 CVE-2021-35666 CVE-2021-35662
                  CVE-2021-35661 CVE-2021-35660 CVE-2021-35659
                  CVE-2021-35658 CVE-2021-35657 CVE-2021-35656
                  CVE-2021-35620 CVE-2021-35617 CVE-2021-35574
                  CVE-2021-35573 CVE-2021-35572 CVE-2021-35552
                  CVE-2021-30468 CVE-2021-29505 CVE-2021-29425
                  CVE-2021-27906 CVE-2021-26272 CVE-2021-23841
                  CVE-2021-2480 CVE-2020-25649 CVE-2020-11022
                  CVE-2020-7226 CVE-2020-5258 CVE-2020-1971
                  CVE-2019-13990 CVE-2019-12415 CVE-2019-12400
                  CVE-2018-20843 CVE-2018-10237 CVE-2018-8088
Reference:        ASB-2021.0198
                  ASB-2021.0192
                  ASB-2021.0163
                  ASB-2021.0162

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Business Activity Monitoring, versions 11.1.1.9.0,
           12.2.1.3.0, 12.2.1.4.0
         o Oracle Business Intelligence Enterprise Edition, versions
           5.5.0.0.0, 12.2.1.3.0, 12.2.1.4.0
         o Oracle Data Integrator, version 12.2.1.4.0
         o Oracle Enterprise Repository, version 11.1.1.7.0
         o Oracle GoldenGate Application Adapters, version 19.1.0.0.0
         o Oracle HTTP Server, versions 11.1.1.9.0, 12.2.1.4.0
         o Oracle Outside In Technology, version 8.5.5
         o Oracle Real-Time Decision Server, versions 3.2.0.0, 11.1.1.9.0
         o Oracle WebCenter Portal, versions 12.2.1.3.0, 12.2.1.4.0
         o Oracle WebCenter Sites, versions 12.2.1.3.0, 12.2.1.4.0
         o Oracle WebLogic Server, versions 10.3.6.0.0, 12.1.3.0.0,
           12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
         o Oracle WebLogic Server Proxy Plug-In, versions 12.2.1.3.0,
           12.2.1.4.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 38 new security patches for
        Oracle Fusion Middleware. 30 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2019-13990
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebCenter Sites.
        Successful attacks of this vulnerability can result in takeover of
        Oracle WebCenter Sites.
         Affects:
         o Oracle WebCenter Sites 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2018-8088
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.1.3.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in takeover of
        Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.1.3.0.0
        
        CVE-2021-35617
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0,
        12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via IIOP to compromise
        Oracle WebLogic Server. Successful attacks of this vulnerability can
        result in takeover of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0,
           14.1.1.0.0
        
        CVE-2021-29505
          8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and
        12.2.1.4.0. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle Business
        Activity Monitoring. Successful attacks of this vulnerability can
        result in takeover of Oracle Business Activity Monitoring.
         Affects:
         o Oracle Business Activity Monitoring 11.1.1.9.0, 12.2.1.3.0,
           12.2.1.4.0
         o Oracle WebCenter Portal 12.2.1.3.0, 12.2.1.4.0
         o Oracle WebCenter Sites 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-30468
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 5.5.0.0.0, 12.2.1.3.0 and
        12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle Business
        Intelligence Enterprise Edition. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Business
        Intelligence Enterprise Edition.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.5.0.0.0,
           12.2.1.3.0, 12.2.1.4.0
        
        CVE-2020-25649
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 12.2.1.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Data Integrator.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Data Integrator accessible data.
         Affects:
         o Oracle Data Integrator 12.2.1.4.0
        
        CVE-2021-35572
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.5.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle Outside
        In Technology.                                                  Note
        : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-35573
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.5.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle Outside
        In Technology.                                                  Note
        : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-35662
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.5.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle Outside
        In Technology.                                                  Note
        : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-35661
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.5.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle Outside
        In Technology.                                                  Note
        : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-35574
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.5.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle Outside
        In Technology.                                                  Note
        : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-35660
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.5.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle Outside
        In Technology.                                                  Note
        : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-35659
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.5.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle Outside
        In Technology.                                                  Note
        : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-35658
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.5.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle Outside
        In Technology.                                                  Note
        : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-35657
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.5.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle Outside
        In Technology.                                                  Note
        : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2021-35656
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.5.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Outside In Technology. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle Outside
        In Technology.                                                  Note
        : Outside In Technology is a suite of software development kits
        (SDKs). The protocol and CVSS Base Score depend on the software that
        uses Outside In Technology. The CVSS score assumes that the software
        passes data received over a network directly to Outside In
        Technology, but if data is not received over a network the CVSS score
        may be lower.
         Affects:
         o Oracle Outside In Technology 8.5.5
        
        CVE-2020-5258
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebCenter Sites.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle WebCenter Sites accessible data.
         Affects:
         o Oracle WebCenter Sites 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2020-7226
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via SAML to compromise Oracle WebLogic Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-35620
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        T3 to compromise Oracle WebLogic Server. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle WebLogic Server.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0, 14.1.1.0.0
        
        CVE-2018-20843
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebLogic Server Proxy
        Plug-In. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle WebLogic Server Proxy Plug-In.
         Affects:
         o Oracle WebLogic Server Proxy Plug-In 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-26272
          6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle WebCenter Sites.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle WebCenter Sites.
         Affects:
         o Oracle WebCenter Sites 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2020-11022
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
        12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle WebLogic Server. Successful attacks require
        human interaction from a person other than the attacker and while the
        vulnerability is in Oracle WebLogic Server, attacks may significantly
        impact additional products. Successful attacks of this vulnerability
        can result in unauthorized update, insert or delete access to some of
        Oracle WebLogic Server accessible data as well as unauthorized read
        access to a subset of Oracle WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0,
           12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-23841
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 5.5.0.0.0, 12.2.1.3.0 and
        12.2.1.4.0. Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via HTTPS to compromise Oracle Business
        Intelligence Enterprise Edition. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Business
        Intelligence Enterprise Edition.
         Affects:
         o Oracle Business Intelligence Enterprise Edition 5.5.0.0.0,
           12.2.1.3.0, 12.2.1.4.0
        
        CVE-2021-35666
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 11.1.1.9.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTPS to compromise Oracle HTTP Server. Successful attacks
        of this vulnerability can result in unauthorized access to critical
        data or complete access to all Oracle HTTP Server accessible data.
         Affects:
         o Oracle HTTP Server 11.1.1.9.0
        
        CVE-2020-1971
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.2.1.4.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTPS to compromise Oracle HTTP Server. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle HTTP
        Server.
         Affects:
         o Oracle HTTP Server 12.2.1.4.0
        
        CVE-2018-10237
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.1.3.0.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle WebLogic Server. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        WebLogic Server.
         Affects:
         o Oracle WebLogic Server 12.1.3.0.0
        
        CVE-2021-36374
          5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 11.1.1.7.0. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle Enterprise Repository executes to
        compromise Oracle Enterprise Repository. Successful attacks require
        human interaction from a person other than the attacker. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Enterprise Repository.
         Affects:
         o Oracle Enterprise Repository 11.1.1.7.0
         o Oracle Real-Time Decision Server 3.2.0.0, 11.1.1.9.0
        
        CVE-2021-27906
          5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        logon to the infrastructure where Oracle WebCenter Sites executes to
        compromise Oracle WebCenter Sites. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle
        WebCenter Sites.
         Affects:
         o Oracle WebCenter Sites 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2019-12415
          5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0.
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where Oracle WebCenter Sites executes to
        compromise Oracle WebCenter Sites. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle WebCenter Sites accessible data.
         Affects:
         o Oracle WebCenter Sites 12.2.1.3.0, 12.2.1.4.0
        
        CVE-2019-12400
          5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0.
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where Oracle WebLogic Server executes to
        compromise Oracle WebLogic Server. Successful attacks of this
        vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Oracle WebLogic Server
        accessible data.
         Affects:
         o Oracle WebLogic Server 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-29425
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 19.1.0.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle GoldenGate Application
        Adapters. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of Oracle GoldenGate Application
        Adapters accessible data.
         Affects:
         o Oracle GoldenGate Application Adapters 19.1.0.0.0
         o Oracle Real-Time Decision Server 3.2.0.0
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-35552
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and
        14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle WebLogic
        Server. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        WebLogic Server accessible data.
         Affects:
         o Oracle WebLogic Server 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
        
        CVE-2021-2480
          3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
        The supported version that is affected is 11.1.1.9.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle HTTP Server. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle HTTP Server accessible data.
         Affects:
         o Oracle HTTP Server 11.1.1.9.0


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2021
            https://www.oracle.com/security-alerts/cpuoct2021.html

        [2] Text Form of Oracle Critical Patch Update - October 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuoct2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYW9okeNLKJtyKPYoAQi68A//awTAYdKZrZIhqEk4D1Be6kI356YZQn4J
9/Af5VA3SfHKpNDYliO4POPbxRYXGxM5jg3B78fn2yz7MSJyMMaYnxc5tzV4BBAD
DDwHeo8hizrLUpMH1HlCZNefY7lmc5hna2QZWR7wxpTbKrBA632zNUCqawjZlYKP
b4A76TFTqoxUhTR1adaOUn7atBAz8klJ3TBk8P7GRvCloG34VdmUMhIGjBPMWJCf
ZnmvdCgBxg5YjCcEEK7aBJpDDSYf1W9u5D4vo0ljCshcM19Rr9pBKNd0UvSM5t2D
S8xZxDiZDAne8cJKAp5VkQ4ATCI7eUrDqsHQr2eV5qBa4e47um04OxD7+4Wzl3wP
74gx+6BR7Y6bussJO07DwOzF7fYITIitL2qPW+EKVshtuXmwchsbA64JsKG2K55c
b/mhuR+/RlFODcp6usGxIFBEIfyj8AeoKh3DttFLGA12LLgewE9IArayoCGCO1y4
FzG0O7nMRTlQUiYqVRrrA3RWqS4YGNt3NnNnogiq3LCcaO8M3TC00MljmxWoZvn9
J4E/RVrvsVtodIeCb78XjfvjEYn6t0ZX/IUoAyhQ36i8/5sRNamPc7MVwqMlzVIo
Y7AUfdpS6R4Bif4F5DWhBM30B+oI+jGESJgGlbTRyg3LU5YtunCISbHiiJh067O6
rLUU9u7xxtU=
=yCjm
-----END PGP SIGNATURE-----