-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0112
                Oracle Communications Critical Patch Update
                               21 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Communications products
                  Management Cloud Engine
                  Oracle Enterprise Communications Broker
                  Oracle Enterprise Session Border Controller
                  Oracle SD-WAN Edge
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-23437 CVE-2022-23305 CVE-2022-23221
                  CVE-2022-23181 CVE-2022-22965 CVE-2022-22947
                  CVE-2022-20615 CVE-2022-20613 CVE-2022-20612
                  CVE-2021-44832 CVE-2021-44790 CVE-2021-43859
                  CVE-2021-43797 CVE-2021-43527 CVE-2021-42392
                  CVE-2021-42340 CVE-2021-41184 CVE-2021-39153
                  CVE-2021-39140 CVE-2021-38153 CVE-2021-36374
                  CVE-2021-36090 CVE-2021-35574 CVE-2021-35515
                  CVE-2021-33880 CVE-2021-32626 CVE-2021-30468
                  CVE-2021-30129 CVE-2021-29921 CVE-2021-29425
                  CVE-2021-28170 CVE-2021-28169 CVE-2021-28168
                  CVE-2021-23450 CVE-2021-22946 CVE-2021-22569
                  CVE-2021-22132 CVE-2021-22118 CVE-2021-22096
                  CVE-2021-21409 CVE-2021-20289 CVE-2021-3807
                  CVE-2021-3712 CVE-2021-3690 CVE-2021-3572
                  CVE-2021-3521 CVE-2021-3520 CVE-2021-3518
                  CVE-2021-3200 CVE-2021-3156 CVE-2021-2471
                  CVE-2021-2351 CVE-2020-36518 CVE-2020-36242
                  CVE-2020-35198 CVE-2020-29582 CVE-2020-29363
                  CVE-2020-28196 CVE-2020-25638 CVE-2020-17530
                  CVE-2020-17521 CVE-2020-16135 CVE-2020-15250
                  CVE-2020-14343 CVE-2020-14340 CVE-2020-14155
                  CVE-2020-13434 CVE-2020-11971 CVE-2020-10878
                  CVE-2020-8554 CVE-2020-8231 CVE-2020-1971
                  CVE-2019-18276 CVE-2019-16789 CVE-2019-3799
                  CVE-2017-1000353  

Comment: CVSS (Max):  10.0 CVE-2022-22947 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: [NVD], Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Management Cloud Engine, versions 1.5.0 and prior
         o Oracle Communications Cloud Native Core Automated Test Suite,
           versions 1.8.0, 1.9.0, 22.1.0
         o Oracle Communications Cloud Native Core Binding Support
           Function, version 1.11.0
         o Oracle Communications Cloud Native Core Console, versions
           1.9.0, 22.1.0
         o Oracle Communications Cloud Native Core Network Exposure
           Function, version 22.1.0
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment, versions 1.10.0, 22.1.0
         o Oracle Communications Cloud Native Core Network Repository
           Function, versions 1.15.0, 1.15.1, 22.1.0
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function, versions 1.8.0, 22.1.0
         o Oracle Communications Cloud Native Core Policy, versions
           1.14.0, 1.15.0, 22.1.0
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy, versions 1.7.0, 22.1.0
         o Oracle Communications Cloud Native Core Service Communication
           Proxy, version 1.15.0
         o Oracle Communications Cloud Native Core Unified Data
           Repository, versions 1.15.0, 22.1.0
         o Oracle Communications Diameter Intelligence Hub, versions
           8.0.0-8.2.3
         o Oracle Communications Diameter Signaling Router, version
           8.4.0.0
         o Oracle Communications EAGLE Application Processor
         o Oracle Communications EAGLE Element Management System, version
           46.6
         o Oracle Communications EAGLE FTP Table Base Retrieval, version
           4.5
         o Oracle Communications EAGLE LNP Application Processor, versions
           10.1, 10.2
         o Oracle Communications EAGLE Software, versions 46.7.0,
           46.8.0-46.8.2, 46.9.1-46.9.3
         o Oracle Communications Element Manager, versions prior to 9.0
         o Oracle Communications Evolved Communications Application
           Server, version 7.1
         o Oracle Communications Interactive Session Recorder, version 6.4
         o Oracle Communications Operations Monitor, versions 4.3, 4.4,
           5.0
         o Oracle Communications Performance Intelligence Center (PIC)
           Software, versions 10.3.0.0.0-10.3.0.2.1, 10.4.0.1.0-10.4.0.3.1
         o Oracle Communications Policy Management, versions 12.5.0.0.0,
           12.6.0.0.0
         o Oracle Communications Services Gatekeeper, version 7.0.0.0.0
         o Oracle Communications Session Border Controller, versions 8.4,
           9.0
         o Oracle Communications Session Report Manager, versions prior to
           9.0
         o Oracle Communications Session Route Manager, versions prior to
           9.0
         o Oracle Communications Unified Session Manager, versions 8.2.5,
           8.4.5
         o Oracle Communications User Data Repository, version 12.4
         o Oracle Communications WebRTC Session Controller, version 7.2.1
         o Oracle Enterprise Communications Broker, versions 3.2, 3.3
         o Oracle Enterprise Session Border Controller, versions 8.4, 9.0
         o Oracle SD-WAN Edge, versions 9.0, 9.1
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 149 new security patches plus
        additional third party patches noted below for Oracle Communications.
        98 of these vulnerabilities may be remotely exploitable without
        authentication, i.e., may be exploited over a network without
        requiring user credentials." [1]
        
        CVE-2017-1000353
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 1.9.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Automated
        Test Suite. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Cloud Native Core Automated Test
        Suite.
         Affects:
         o Oracle Communications Cloud Native Core Automated Test Suite
           1.9.0
        
        CVE-2022-22965
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 1.9.0 and 22.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Automated Test Suite. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Cloud
        Native Core Automated Test Suite.
         Affects:
         o Oracle Communications Cloud Native Core Automated Test Suite
           1.9.0, 22.1.0
         o Oracle Communications Cloud Native Core Console 1.9.0, 22.1.0
         o Oracle Communications Cloud Native Core Network Exposure
           Function 22.1.0
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment 1.10.0, 22.1.0
         o Oracle Communications Cloud Native Core Network Repository
           Function 1.15.0, 22.1.0
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function 22.1.0, 1.8.0
         o Oracle Communications Cloud Native Core Policy 1.15.0, 22.1.0
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 1.7.0, 22.1.0
         o Oracle Communications Cloud Native Core Unified Data Repository
           1.15.0, 22.1.0
         o Oracle Communications Policy Management 12.6.0.0.0
         o Oracle SD-WAN Edge 9.0, 9.1
        
        CVE-2021-29921
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 1.11.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Binding
        Support Function. Successful attacks of this vulnerability can result
        in takeover of Oracle Communications Cloud Native Core Binding
        Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 1.11.0
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function 1.8.0
        
        CVE-2021-43527
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 1.11.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTPS to compromise Oracle Communications Cloud Native Core Binding
        Support Function. Successful attacks of this vulnerability can result
        in takeover of Oracle Communications Cloud Native Core Binding
        Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 1.11.0
         o Oracle Communications Cloud Native Core Network Repository
           Function 1.15.0, 1.15.1
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function 1.8.0
         o Oracle Communications Policy Management 12.6.0.0.0
        
        CVE-2022-23221
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 1.9.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Console.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Cloud Native Core Console.
         Affects:
         o Oracle Communications Cloud Native Core Console 1.9.0
        
        CVE-2020-14343
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 1.10.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Function Cloud Native Environment. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Cloud
        Native Core Network Function Cloud Native Environment.
         Affects:
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment 1.10.0
        
        CVE-2021-42392
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 1.15.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Policy.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Cloud Native Core Policy.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.15.0
        
        CVE-2021-35574
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 1.15.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Policy.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Cloud Native Core Policy.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.15.0
        
        CVE-2021-3520
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 1.14.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Policy.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Cloud Native Core Policy.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.14.0
        
        CVE-2020-17530
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.0.0-8.1.0 and 8.2.0-8.2.3.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Diameter
        Intelligence Hub. Successful attacks of this vulnerability can result
        in takeover of Oracle Communications Diameter Intelligence Hub.
         Affects:
         o Oracle Communications Diameter Intelligence Hub 8.0.0-8.1.0,
           8.2.0-8.2.3
        
        CVE-2022-23305
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 4.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications EAGLE FTP Table Base
        Retrieval. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications EAGLE FTP Table Base Retrieval.
         Affects:
         o Oracle Communications EAGLE FTP Table Base Retrieval 4.5
        
        CVE-2020-35198
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 46.7.0, 46.8.0-46.8.2 and
        46.9.1-46.9.3. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Communications EAGLE Software. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications EAGLE
        Software.
         Affects:
         o Oracle Communications EAGLE Software 46.7.0, 46.8.0-46.8.2,
           46.9.1-46.9.3
        
        CVE-2021-44790
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is Prior to 9.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Element
        Manager. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Element Manager.
         Affects:
         o Oracle Communications Element Manager Prior to 9.0
         o Oracle Communications Operations Monitor 4.3, 4.4, 5.0
         o Oracle Communications Session Report Manager Prior to 9.0
         o Oracle Communications Session Route Manager Prior to 9.0
        
        CVE-2021-23450
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.6.0.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Policy
        Management. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Policy Management.
         Affects:
         o Oracle Communications Policy Management 12.6.0.0.0
        
        CVE-2020-36242
          9.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
        The supported version that is affected is 1.10.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Function Cloud Native Environment. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Communications Cloud Native Core
        Network Function Cloud Native Environment accessible data and
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Communications Cloud Native Core Network
        Function Cloud Native Environment.
         Affects:
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment 1.10.0
        
        CVE-2021-3518
          8.8 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
        The supported version that is affected is 1.10.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Function Cloud Native Environment. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in takeover of Oracle Communications
        Cloud Native Core Network Function Cloud Native Environment.
         Affects:
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment 1.10.0
        
        CVE-2021-32626
          8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 4.3, 4.4 and 5.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via TCP to compromise Oracle Communications Operations
        Monitor. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Operations Monitor.
         Affects:
         o Oracle Communications Operations Monitor 4.3, 4.4, 5.0
        
        CVE-2020-10878
          8.6 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
        Supported versions that are affected are 10.1 and 10.2. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications EAGLE LNP
        Application Processor. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications EAGLE LNP
        Application Processor as well as unauthorized update, insert or
        delete access to some of Oracle Communications EAGLE LNP Application
        Processor accessible data and unauthorized read access to a subset of
        Oracle Communications EAGLE LNP Application Processor accessible
        data.
         Affects:
         o Oracle Communications EAGLE LNP Application Processor 10.1,
           10.2
         o Oracle Communications Performance Intelligence Center (PIC)
           Software 10.3.0.0.0-10.3.0.2.1, 10.4.0.1.0-10.4.0.3.1
        
        CVE-2021-39153
          8.5 AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
        The supported version that is affected is 1.9.0. Difficult to exploit
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Automated
        Test Suite. While the vulnerability is in Oracle Communications Cloud
        Native Core Automated Test Suite, attacks may significantly impact
        additional products (scope change). Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Cloud
        Native Core Automated Test Suite.
         Affects:
         o Oracle Communications Cloud Native Core Automated Test Suite
           1.9.0
        
        CVE-2021-2351
          8.3 AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        Supported versions that are affected are 8.0.0-8.2.3. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via Oracle Net to compromise Oracle Communications Diameter
        Intelligence Hub. Successful attacks require human interaction from a
        person other than the attacker and while the vulnerability is in
        Oracle Communications Diameter Intelligence Hub, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in takeover of Oracle
        Communications Diameter Intelligence Hub.
         Affects:
         o Oracle Communications Diameter Intelligence Hub 8.0.0-8.2.3
         o Oracle Communications Services Gatekeeper 7.0.0.0.0
        
        CVE-2019-16789
          8.2 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
        The supported version that is affected is 1.10.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Function Cloud Native Environment. Successful attacks of this
        vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Oracle Communications
        Cloud Native Core Network Function Cloud Native Environment
        accessible data as well as unauthorized read access to a subset of
        Oracle Communications Cloud Native Core Network Function Cloud Native
        Environment accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment 1.10.0
        
        CVE-2019-18276
          7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 1.14.0. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Communications Cloud Native Core Policy
        executes to compromise Oracle Communications Cloud Native Core
        Policy. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Cloud Native Core Policy.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.14.0
        
        CVE-2021-22118
          7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.0.0-8.1.0 and 8.2.0-8.2.3.
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where Oracle Communications Diameter
        Intelligence Hub executes to compromise Oracle Communications
        Diameter Intelligence Hub. Successful attacks of this vulnerability
        can result in takeover of Oracle Communications Diameter Intelligence
        Hub.
         Affects:
         o Oracle Communications Diameter Intelligence Hub 8.0.0-8.1.0,
           8.2.0-8.2.3
        
        CVE-2021-3156
          7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 10.3.0.0.0-10.3.0.2.1 and
        10.4.0.1.0-10.4.0.3.1. Easily exploitable vulnerability allows low
        privileged attacker with logon to the infrastructure where Oracle
        Communications Performance Intelligence Center (PIC) Software
        executes to compromise Oracle Communications Performance Intelligence
        Center (PIC) Software. Successful attacks of this vulnerability can
        result in takeover of Oracle Communications Performance Intelligence
        Center (PIC) Software.
         Affects:
         o Oracle Communications Performance Intelligence Center (PIC)
           Software 10.3.0.0.0-10.3.0.2.1, 10.4.0.1.0-10.4.0.3.1
        
        CVE-2021-42340
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 1.15.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Service
        Communication Proxy. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Cloud Native
        Core Service Communication Proxy.
         Affects:
         o Management Cloud Engine Prior to 1.5.0
         o Oracle Communications Cloud Native Core Service Communication
           Proxy 1.15.0
         o Oracle Communications Element Manager Prior to 9.0
         o Oracle Communications Session Report Manager Prior to 9.0
         o Oracle Communications Session Route Manager Prior to 9.0
        
        CVE-2021-35515
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 1.8.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Automated
        Test Suite. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Communications Cloud Native Core Automated
        Test Suite.
         Affects:
         o Oracle Communications Cloud Native Core Automated Test Suite
           1.8.0
        
        CVE-2021-22946
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 1.11.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Binding
        Support Function. Successful attacks of this vulnerability can result
        in unauthorized access to critical data or complete access to all
        Oracle Communications Cloud Native Core Binding Support Function
        accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 1.11.0
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment 1.10.0
         o Oracle Communications Cloud Native Core Network Repository
           Function 1.15.0, 1.15.1
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function 1.8.0
         o Oracle Communications Cloud Native Core Service Communication
           Proxy 1.15.0
        
        CVE-2020-36518
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 1.9.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Console.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Communications Cloud Native Core Console.
         Affects:
         o Oracle Communications Cloud Native Core Console 1.9.0
        
        CVE-2021-3690
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 1.8.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Slice Selection Function. Successful attacks of this vulnerability
        can result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Cloud Native
        Core Network Slice Selection Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function 1.8.0
        
        CVE-2020-28196
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 1.14.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Policy.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Communications Cloud Native Core Policy.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.14.0
        
        CVE-2021-3807
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 1.15.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Policy.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Communications Cloud Native Core Policy.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.15.0
        
        CVE-2020-8231
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 1.14.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Policy.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle
        Communications Cloud Native Core Policy accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.14.0
        
        CVE-2020-29363
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 1.14.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Policy.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Communications Cloud Native Core Policy.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.14.0
        
        CVE-2021-36090
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.0-8.2.3. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Diameter
        Intelligence Hub. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Communications Diameter Intelligence
        Hub.
         Affects:
         o Oracle Communications Diameter Intelligence Hub 8.0.0-8.2.3
        
        CVE-2020-11971
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 8.0.0-8.1.0 and 8.2.0-8.2.3.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Diameter
        Intelligence Hub. Successful attacks of this vulnerability can result
        in unauthorized access to critical data or complete access to all
        Oracle Communications Diameter Intelligence Hub accessible data.
         Affects:
         o Oracle Communications Diameter Intelligence Hub 8.0.0-8.1.0,
           8.2.0-8.2.3
        
        CVE-2021-43859
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.0-8.1.0 and 8.2.0-8.2.3.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Diameter
        Intelligence Hub. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Communications Diameter Intelligence
        Hub.
         Affects:
         o Oracle Communications Diameter Intelligence Hub 8.0.0-8.1.0,
           8.2.0-8.2.3
         o Oracle Communications Policy Management 12.6.0.0.0
        
        CVE-2021-30468
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.0-8.1.0 and 8.2.0-8.2.3.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via SOAP to compromise Oracle Communications Diameter
        Intelligence Hub. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Communications Diameter Intelligence
        Hub.
         Affects:
         o Oracle Communications Diameter Intelligence Hub 8.0.0-8.1.0,
           8.2.0-8.2.3
        
        CVE-2020-25638
          7.4 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
        The supported version that is affected is 1.9.0. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Console.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Communications Cloud Native Core Console accessible data as
        well as unauthorized access to critical data or complete access to
        all Oracle Communications Cloud Native Core Console accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Console 1.9.0
        
        CVE-2021-3712
          7.4 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H
        The supported version that is affected is 1.9.0. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTPS to compromise Oracle Communications Cloud Native Core Console.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle
        Communications Cloud Native Core Console accessible data and
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Communications Cloud Native Core Console.
         Affects:
         o Oracle Communications Cloud Native Core Console 1.9.0
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 1.7.0
         o Oracle Communications Cloud Native Core Unified Data Repository
           1.15.0
         o Oracle Communications Session Border Controller 8.4, 9.0
         o Oracle Communications Unified Session Manager 8.2.5, 8.4.5
         o Oracle Enterprise Communications Broker 3.2, 3.3
         o Oracle Enterprise Session Border Controller 8.4, 9.0
        
        CVE-2022-23181
          7.0 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 1.15.0. Difficult to
        exploit vulnerability allows low privileged attacker with logon to
        the infrastructure where Oracle Communications Cloud Native Core
        Policy executes to compromise Oracle Communications Cloud Native Core
        Policy. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Cloud Native Core Policy.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.15.0
        
        CVE-2021-44832
          6.6 AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 1.9.0. Difficult to exploit
        vulnerability allows high privileged attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Console.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Cloud Native Core Console.
         Affects:
         o Management Cloud Engine 1.5.0
         o Oracle Communications Cloud Native Core Console 1.9.0
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment 1.10.0
         o Oracle Communications Cloud Native Core Network Repository
           Function 1.15.0, 1.15.1
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function 1.8.0
         o Oracle Communications Cloud Native Core Policy 1.15.0
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 1.7.0
         o Oracle Communications Cloud Native Core Service Communication
           Proxy 1.15.0
         o Oracle Communications Cloud Native Core Unified Data Repository
           1.15.0
         o Oracle Communications EAGLE Element Management System 46.6
         o Oracle Communications EAGLE FTP Table Base Retrieval 4.5
         o Oracle Communications Element Manager Prior to 9.0
         o Oracle Communications Evolved Communications Application Server
           7.1
         o Oracle Communications Performance Intelligence Center (PIC)
           Software 10.4.0.3
         o Oracle Communications Services Gatekeeper 7.0.0.0.0
         o Oracle Communications Session Report Manager Prior to 9.0
         o Oracle Communications Session Route Manager Prior to 9.0
         o Oracle Communications User Data Repository 12.4
         o Oracle Communications WebRTC Session Controller 7.2.1
        
        CVE-2021-43797
          6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
        The supported version that is affected is 1.11.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Binding
        Support Function. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Oracle Communications
        Cloud Native Core Binding Support Function accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 1.11.0
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function 1.8.0
         o Oracle Communications Cloud Native Core Policy 1.15.0
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 1.7.0
         o Oracle Communications Cloud Native Core Unified Data Repository
           1.15.0
        
        CVE-2021-30129
          6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 1.9.0. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Console.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Communications Cloud Native Core Console.
         Affects:
         o Oracle Communications Cloud Native Core Console 1.9.0
        
        CVE-2019-3799
          6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        The supported version that is affected is 1.15.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Policy.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Communications Cloud Native Core Policy accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.15.0
        
        CVE-2022-23437
          6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is Prior to 9.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Element
        Manager. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Element
        Manager.
         Affects:
         o Oracle Communications Element Manager Prior to 9.0
         o Oracle Communications Session Report Manager Prior to 9.0
         o Oracle Communications Session Route Manager Prior to 9.0
        
        CVE-2021-39140
          6.3 AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
        The supported version that is affected is 1.14.0. Difficult to
        exploit vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Policy. While the vulnerability is in Oracle Communications Cloud
        Native Core Policy, attacks may significantly impact additional
        products (scope change). Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Cloud Native
        Core Policy.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.14.0
        
        CVE-2021-41184
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 6.4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Interactive Session
        Recorder. Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in Oracle
        Communications Interactive Session Recorder, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Communications Interactive
        Session Recorder accessible data as well as unauthorized read access
        to a subset of Oracle Communications Interactive Session Recorder
        accessible data.
         Affects:
         o Oracle Communications Interactive Session Recorder 6.4
         o Oracle Communications Operations Monitor 4.3, 4.4, 5.0
        
        CVE-2021-2471
          5.9 AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:H
        The supported version that is affected is 1.9.0. Difficult to exploit
        vulnerability allows high privileged attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Console.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle
        Communications Cloud Native Core Console accessible data and
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Communications Cloud Native Core Console.
         Affects:
         o Oracle Communications Cloud Native Core Console 1.9.0
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function 1.8.0
         o Oracle Communications Cloud Native Core Policy 1.15.0
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 1.7.0
        
        CVE-2020-14340
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 1.9.0. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Console.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Communications Cloud Native Core Console.
         Affects:
         o Oracle Communications Cloud Native Core Console 1.9.0
         o Oracle Communications Cloud Native Core Policy 1.14.0
        
        CVE-2020-1971
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 1.10.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTPS to compromise Oracle Communications Cloud Native
        Core Network Function Cloud Native Environment. Successful attacks of
        this vulnerability can result in unauthorized ability to cause a hang
        or frequently repeatable crash (complete DOS) of Oracle
        Communications Cloud Native Core Network Function Cloud Native
        Environment.
         Affects:
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment 1.10.0
        
        CVE-2021-21409
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 1.14.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Policy. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle Communications Cloud Native Core Policy accessible
        data.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.14.0
        
        CVE-2021-38153
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 1.15.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Policy. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Communications Cloud Native Core Policy accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.15.0
        
        CVE-2021-33880
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 1.14.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Policy. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Communications Cloud Native Core Policy accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.14.0
        
        CVE-2020-16135
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 1.15.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Policy. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Communications Cloud Native Core Policy.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.15.0
        
        CVE-2021-3572
          5.7 AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N
        The supported version that is affected is 1.10.0. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Function Cloud Native Environment. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized creation, deletion
        or modification access to critical data or all Oracle Communications
        Cloud Native Core Network Function Cloud Native Environment
        accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment 1.10.0
         o Oracle Communications Cloud Native Core Policy 1.15.0
        
        CVE-2021-36374
          5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 1.9.0. Easily exploitable
        vulnerability allows unauthenticated attacker with logon to the
        infrastructure where Oracle Communications Cloud Native Core
        Automated Test Suite executes to compromise Oracle Communications
        Cloud Native Core Automated Test Suite. Successful attacks require
        human interaction from a person other than the attacker. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Communications Cloud Native Core Automated Test Suite.
         Affects:
         o Oracle Communications Cloud Native Core Automated Test Suite
           1.9.0
         o Oracle Communications Cloud Native Core Binding Support
           Function 1.11.0
         o Oracle Communications Diameter Intelligence Hub 8.0.0-8.1.0,
           8.2.0-8.2.3
        
        CVE-2021-22569
          5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 1.9.0. Easily exploitable
        vulnerability allows unauthenticated attacker with logon to the
        infrastructure where Oracle Communications Cloud Native Core Console
        executes to compromise Oracle Communications Cloud Native Core
        Console. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Cloud Native
        Core Console.
         Affects:
         o Oracle Communications Cloud Native Core Console 1.9.0
         o Oracle Communications Cloud Native Core Network Repository
           Function 1.15.0, 1.15.1
         o Oracle Communications Cloud Native Core Policy 1.15.0
        
        CVE-2020-13434
          5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 1.14.0. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Communications Cloud Native Core Policy
        executes to compromise Oracle Communications Cloud Native Core
        Policy. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Communications Cloud Native Core Policy.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.14.0
        
        CVE-2020-15250
          5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        The supported version that is affected is 1.14.0. Easily exploitable
        vulnerability allows unauthenticated attacker with logon to the
        infrastructure where Oracle Communications Cloud Native Core Policy
        executes to compromise Oracle Communications Cloud Native Core
        Policy. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle Communications Cloud Native Core Policy accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.14.0
        
        CVE-2021-28168
          5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 1.15.0. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Communications Cloud Native Core Policy
        executes to compromise Oracle Communications Cloud Native Core
        Policy. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Communications Cloud Native Core Policy accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.15.0
         o Oracle Communications Cloud Native Core Unified Data Repository
           1.15.0
        
        CVE-2020-17521
          5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 8.4.0.0. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Communications Diameter Signaling Router
        executes to compromise Oracle Communications Diameter Signaling
        Router. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Communications Diameter Signaling Router accessible data.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.4.0.0
        
        CVE-2022-20615
          5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 1.9.0. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Automated
        Test Suite. Successful attacks require human interaction from a
        person other than the attacker and while the vulnerability is in
        Oracle Communications Cloud Native Core Automated Test Suite, attacks
        may significantly impact additional products (scope change).
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Communications
        Cloud Native Core Automated Test Suite accessible data as well as
        unauthorized read access to a subset of Oracle Communications Cloud
        Native Core Automated Test Suite accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Automated Test Suite
           1.9.0
        
        CVE-2021-20289
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 1.9.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Console.
        Successful attacks of this vulnerability can result in unauthorized
        read access to a subset of Oracle Communications Cloud Native Core
        Console accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Console 1.9.0
        
        CVE-2020-14155
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        The supported version that is affected is 1.15.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Policy.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        Communications Cloud Native Core Policy.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.15.0
        
        CVE-2021-28169
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 1.14.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Policy.
        Successful attacks of this vulnerability can result in unauthorized
        read access to a subset of Oracle Communications Cloud Native Core
        Policy accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.14.0
        
        CVE-2021-28170
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        The supported version that is affected is 1.14.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Policy.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Communications
        Cloud Native Core Policy accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.14.0
        
        CVE-2020-29582
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 1.14.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Policy.
        Successful attacks of this vulnerability can result in unauthorized
        read access to a subset of Oracle Communications Cloud Native Core
        Policy accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.14.0
        
        CVE-2020-8554
          5.0 AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
        The supported version that is affected is 1.15.0. Difficult to
        exploit vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Policy. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        Communications Cloud Native Core Policy accessible data as well as
        unauthorized read access to a subset of Oracle Communications Cloud
        Native Core Policy accessible data and unauthorized ability to cause
        a partial denial of service (partial DOS) of Oracle Communications
        Cloud Native Core Policy.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.15.0
        
        CVE-2021-22132
          4.8 AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N
        The supported version that is affected is 1.8.0. Difficult to exploit
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Automated
        Test Suite. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Communications Cloud Native Core
        Automated Test Suite accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Automated Test Suite
           1.8.0
        
        CVE-2021-29425
          4.8 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
        The supported version that is affected is 1.14.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Policy. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        Communications Cloud Native Core Policy accessible data as well as
        unauthorized read access to a subset of Oracle Communications Cloud
        Native Core Policy accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.14.0
         o Oracle Communications Diameter Intelligence Hub 8.0.0-8.1.0,
           8.2.0-8.2.3
         o Oracle Communications Policy Management 12.5.0.0.0
        
        CVE-2021-3521
          4.4 AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N
        The supported version that is affected is 1.10.0. Difficult to
        exploit vulnerability allows low privileged attacker with logon to
        the infrastructure where Oracle Communications Cloud Native Core
        Network Function Cloud Native Environment executes to compromise
        Oracle Communications Cloud Native Core Network Function Cloud Native
        Environment. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Oracle Communications
        Cloud Native Core Network Function Cloud Native Environment
        accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment 1.10.0
        
        CVE-2022-20613
          4.3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
        The supported version that is affected is 1.9.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Automated
        Test Suite. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Communications Cloud Native Core Automated
        Test Suite accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Automated Test Suite
           1.9.0
        
        CVE-2022-20612
          4.3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
        The supported version that is affected is 1.9.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Automated
        Test Suite. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Communications Cloud Native Core Automated
        Test Suite accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Automated Test Suite
           1.9.0
        
        CVE-2021-22096
          4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
        The supported version that is affected is 1.9.0. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Console.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Communications
        Cloud Native Core Console accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Console 1.9.0
         o Oracle Communications Cloud Native Core Service Communication
           Proxy 1.15.0
        
        CVE-2021-3200
          3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
        The supported version that is affected is 1.15.0. Easily exploitable
        vulnerability allows unauthenticated attacker with logon to the
        infrastructure where Oracle Communications Cloud Native Core Policy
        executes to compromise Oracle Communications Cloud Native Core
        Policy. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle Communications Cloud Native Core Policy.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.15.0
        
        CVE-2022-22947
          10.0 AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
        The supported version that is affected is 22.1.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Exposure Function. While the vulnerability is in Oracle
        Communications Cloud Native Core Network Exposure Function, attacks
        may significantly impact additional products (scope change).
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Cloud Native Core Network Exposure Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Exposure
           Function 22.1.0
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function 22.1.0, 1.8.0


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2022
            https://www.oracle.com/security-alerts/cpuapr2022.html

        [2] Text Form of Oracle Critical Patch Update - April 2022 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2022verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7puC
-----END PGP SIGNATURE-----