-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0203
     Oracle Communications Applications Critical Patch Update Advisory
                              19 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Communications Billing and Revenue Management
                  Oracle Communications Convergence
                  Oracle Communications Convergent Charging Controller
                  Oracle Communications Design Studio
                  Oracle Communications Instant Messaging Server
                  Oracle Communications Messaging Server
                  Oracle Communications MetaSolv Solution
                  Oracle Communications Network Charging and Control
                  Oracle Communications Order and Service Management
                  Oracle Communications Pricing Design Center
                  Oracle Communications Unified Assurance
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-35737 CVE-2022-34305 CVE-2022-31813
                  CVE-2022-31129 CVE-2022-25857 CVE-2022-24823
                  CVE-2022-23632 CVE-2022-23437 CVE-2022-23181
                  CVE-2022-21601 CVE-2022-2068 CVE-2022-2048
                  CVE-2021-44832 CVE-2021-43527 CVE-2021-23450
                  CVE-2021-21295 CVE-2021-3918 CVE-2020-36518
                  CVE-2018-1311  

Comment: CVSS (Max):  9.8* CVE-2022-31813 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [Oracle], NVD
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Communications Billing and Revenue Management, versions
           12.0.0.4.0-12.0.0.7.0
         o Oracle Communications Convergence, version 3.0.3.0
         o Oracle Communications Convergent Charging Controller, versions
           6.0.1.0.0, 12.0.1.0.0-12.0.5.0.0
         o Oracle Communications Design Studio, version 7.4.2
         o Oracle Communications Instant Messaging Server, version
           10.0.1.6.0
         o Oracle Communications Messaging Server, version 8.1
         o Oracle Communications MetaSolv Solution, version 6.3.1
         o Oracle Communications Network Charging and Control, versions
           6.0.1.0.0, 12.0.1.0.0-12.0.5.0.0
         o Oracle Communications Order and Service Management, versions
           7.3, 7.4
         o Oracle Communications Pricing Design Center, versions
           12.0.0.4.0-12.0.0.7.0
         o Oracle Communications Unified Assurance, versions prior to
           5.5.7.0.0, 6.0.0.0.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 27 new security patches for
        Oracle Communications Applications. 21 of these vulnerabilities may
        be remotely exploitable without authentication, i.e., may be
        exploited over a network without requiring user credentials." [1]
        
        "CVE-2021-23450
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 3.0.3.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Convergence. Successful
        attacks of this vulnerability can result in takeover of Oracle
        Communications Convergence.
         Affects:
         o Oracle Communications Convergence 3.0.3.0
        
        CVE-2021-43527
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTPS to compromise Oracle Communications Messaging Server.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Messaging Server.
         Affects:
         o Oracle Communications Messaging Server 8.1
        
        CVE-2022-23632
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 7.4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Order and Service
        Management. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Order and Service Management.
         Affects:
         o Oracle Communications Order and Service Management 7.4
        
        CVE-2021-3918
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are Prior to 5.5.7.0.0 and
        6.0.0.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        Communications Unified Assurance. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Unified
        Assurance.
         Affects:
         o Oracle Communications Unified Assurance Prior to 5.5.7.0.0,
           6.0.0.0.0
        
        CVE-2022-31813
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are Prior to 5.5.7.0.0 and
        6.0.0.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        Communications Unified Assurance. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Unified
        Assurance.
         Affects:
         o Oracle Communications Unified Assurance Prior to 5.5.7.0.0,
           6.0.0.0.0
        
        CVE-2022-2068
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are Prior to 5.5.7.0.0 and
        6.0.0.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTPS to compromise Oracle
        Communications Unified Assurance. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Unified
        Assurance.
         Affects:
         o Oracle Communications Unified Assurance Prior to 5.5.7.0.0,
           6.0.0.0.0
        
        CVE-2018-1311
         8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 6.0.1.0.0 and
        12.0.1.0.0-12.0.5.0.0. Difficult to exploit vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Communications Convergent Charging Controller. Successful
        attacks of this vulnerability can result in takeover of Oracle
        Communications Convergent Charging Controller.
         Affects:
         o Oracle Communications Convergent Charging Controller 6.0.1.0.0,
           12.0.1.0.0-12.0.5.0.0
         o Oracle Communications Network Charging and Control 6.0.1.0.0,
           12.0.1.0.0-12.0.5.0.0
        
        CVE-2022-31129
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.0.0.4.0-12.0.0.6.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Billing
        and Revenue Management. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Billing and
        Revenue Management.
         Affects:
         o Oracle Communications Billing and Revenue Management
           12.0.0.4.0-12.0.0.6.0
         o Oracle Communications Design Studio 7.4.2
        
        CVE-2022-35737
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 6.0.1.0.0 and
        12.0.1.0.0-12.0.5.0.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Communications Convergent Charging Controller. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Communications Convergent Charging Controller.
         Affects:
         o Oracle Communications Convergent Charging Controller 6.0.1.0.0,
           12.0.1.0.0-12.0.5.0.0
         o Oracle Communications Network Charging and Control 6.0.1.0.0,
           12.0.1.0.0-12.0.5.0.0
        
        CVE-2020-36518
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 10.0.1.6.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Instant
        Messaging Server. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Communications Instant Messaging
        Server.
         Affects:
         o Oracle Communications Instant Messaging Server 10.0.1.6.0
         o Oracle Communications Pricing Design Center
           12.0.0.4.0-12.0.0.7.0
        
        CVE-2022-25857
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.0.0.5.0-12.0.0.7.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Pricing
        Design Center. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Communications Pricing Design Center.
         Affects:
         o Oracle Communications Pricing Design Center
           12.0.0.5.0-12.0.0.7.0
        
        CVE-2022-2048
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are Prior to 5.5.7.0.0 and
        6.0.0.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        Communications Unified Assurance. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Unified Assurance.
         Affects:
         o Oracle Communications Unified Assurance Prior to 5.5.7.0.0,
           6.0.0.0.0
        
        CVE-2022-23181
         7.0 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 10.0.1.6.0. Difficult to
        exploit vulnerability allows low privileged attacker with logon to
        the infrastructure where Oracle Communications Instant Messaging
        Server executes to compromise Oracle Communications Instant Messaging
        Server. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Instant Messaging Server.
         Affects:
         o Oracle Communications Instant Messaging Server 10.0.1.6.0
        
        CVE-2021-44832
         6.6 AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 10.0.1.6.0. Difficult to
        exploit vulnerability allows high privileged attacker with network
        access via HTTP to compromise Oracle Communications Instant Messaging
        Server. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Instant Messaging Server.
         Affects:
         o Oracle Communications Instant Messaging Server 10.0.1.6.0
         o Oracle Communications MetaSolv Solution 6.3.1
         o Oracle Communications Order and Service Management 7.3, 7.4
        
        CVE-2022-21601
         6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
        Supported versions that are affected are 12.0.0.4.0-12.0.0.7.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via TCP to compromise Oracle Communications Billing
        and Revenue Management. Successful attacks of this vulnerability can
        result in unauthorized read access to a subset of Oracle
        Communications Billing and Revenue Management accessible data and
        unauthorized ability to cause a partial denial of service (partial
        DOS) of Oracle Communications Billing and Revenue Management.
         Affects:
         o Oracle Communications Billing and Revenue Management
           12.0.0.4.0-12.0.0.7.0
        
        CVE-2022-23437
         6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 6.3.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications MetaSolv Solution.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Communications MetaSolv Solution.
         Affects:
         o Oracle Communications MetaSolv Solution 6.3.1
         o Oracle Communications Order and Service Management 7.3, 7.4
        
        CVE-2022-34305
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are Prior to 5.5.7.0.0 and
        6.0.0.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        Communications Unified Assurance. Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in Oracle Communications Unified Assurance, attacks
        may significantly impact additional products (scope change).
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Communications
        Unified Assurance accessible data as well as unauthorized read access
        to a subset of Oracle Communications Unified Assurance accessible
        data.
         Affects:
         o Oracle Communications Unified Assurance Prior to 5.5.7.0.0,
           6.0.0.0.0
        
        CVE-2021-21295
         5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 12.0.0.4.0-12.0.0.6.0.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTP to compromise Oracle Communications
        Pricing Design Center. Successful attacks of this vulnerability can
        result in unauthorized creation, deletion or modification access to
        critical data or all Oracle Communications Pricing Design Center
        accessible data.
         Affects:
         o Oracle Communications Pricing Design Center
           12.0.0.4.0-12.0.0.6.0
        
        CVE-2022-24823
         5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 7.4.2. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Communications Design Studio executes to
        compromise Oracle Communications Design Studio. Successful attacks of
        this vulnerability can result in unauthorized access to critical data
        or complete access to all Oracle Communications Design Studio
        accessible data.
         Affects:
         o Oracle Communications Design Studio 7.4.2
         o Oracle Communications Pricing Design Center
           12.0.0.4.0-12.0.0.6.0" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2022
            https://www.oracle.com/security-alerts/cpuoct2022.html

        [2] Text Form of Oracle Critical Patch Update - October 2022 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuoct2022verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=kVxs
-----END PGP SIGNATURE-----