-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0129
                Oracle Communications Critical Patch Update
                               19 July 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Communications Cloud Native Core Automated Test Suite
                  Oracle Communications Cloud Native Core Binding Support Function
                  Oracle Communications Cloud Native Core Console
                  Oracle Communications Cloud Native Core Network Exposure Function
                  Oracle Communications Cloud Native Core Network Function Cloud Native Environment
                  Oracle Communications Cloud Native Core Network Repository Function
                  Oracle Communications Cloud Native Core Policy
                  Oracle Communications Cloud Native Core Security Edge Protection Proxy
                  Oracle Communications Cloud Native Core Service Communication Proxy
                  Oracle Communications Cloud Native Core Unified Data Repository
                  Oracle Communications Converged Application Server - Service Controller
                  Oracle Communications Diameter Signaling Router
                  Oracle Communications Network Analytics Data Director
                  Oracle Communications Operations Monitor
                  Oracle Enterprise Operations Monitor
                  Oracle SD-WAN Edge
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Linux variants
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-30861 CVE-2023-29007 CVE-2023-28856
                  CVE-2023-28708 CVE-2023-28484 CVE-2023-27901
                  CVE-2023-26049 CVE-2023-25194 CVE-2023-24998
                  CVE-2023-23931 CVE-2023-22809 CVE-2023-21971
                  CVE-2023-20873 CVE-2023-20863 CVE-2023-20862
                  CVE-2023-20861 CVE-2023-1999 CVE-2023-1436
                  CVE-2023-1370 CVE-2023-0767 CVE-2023-0361
                  CVE-2023-0286 CVE-2023-0215 CVE-2022-45787
                  CVE-2022-45688 CVE-2022-45061 CVE-2022-42898
                  CVE-2022-41881 CVE-2022-37434 CVE-2022-36944
                  CVE-2022-25147 CVE-2022-4450 CVE-2022-2963
                  CVE-2022-1471 CVE-2021-40528 CVE-2021-25220
                  CVE-2020-10735  

Comment: CVSS (Max):  9.8 CVE-2022-37434 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [Oracle], NVD
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        OVERVIEW
        --------
        
        Multiple vulnerabilities have been identified in :
         o Oracle Communications Cloud Native Core Automated Test Suite,
           versions 22.4.1, 23.1.0, 23.1.1
         o Oracle Communications Cloud Native Core Binding Support
           Function, versions 22.4.0, 23.1.0
         o Oracle Communications Cloud Native Core Console, versions
           22.4.2, 23.1.1
         o Oracle Communications Cloud Native Core Network Exposure
           Function, versions 22.4.3, 23.1.2
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment, version 23.1.0
         o Oracle Communications Cloud Native Core Network Repository
           Function, versions 22.4.2, 22.4.3, 23.1.0, 23.1.1, 23.2.0
         o Oracle Communications Cloud Native Core Policy, versions
           22.4.0, 23.1.0, 23.2.0
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy, versions 22.3.2, 22.4.0, 22.4.3, 23.1.0,
           23.1.1, 23.1.2
         o Oracle Communications Cloud Native Core Service Communication
           Proxy, versions 22.4.0, 23.1.0
         o Oracle Communications Cloud Native Core Unified Data
           Repository, version 23.1.1
         o Oracle Communications Converged Application Server - Service
           Controller, version 6.2.0
         o Oracle Communications Diameter Signaling Router, version
           8.6.0.0
         o Oracle Communications Network Analytics Data Director, version
           23.1.0
         o Oracle Communications Operations Monitor, versions 5.0, 5.1
         o Oracle Enterprise Operations Monitor, versions 5.0, 5.1
         o Oracle SD-WAN Edge, version 9.1.1.5.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 77 new security patches, plus
        additional third party patches noted below, for Oracle
        Communications. 57 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        "CVE-2023-20862
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 22.4.0 and 23.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Binding Support Function. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Cloud
        Native Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.4.0, 23.1.0
         o Oracle Communications Cloud Native Core Console 23.1.1, 22.4.2
         o Oracle Communications Cloud Native Core Network Exposure
           Function 22.4.3, 23.1.2
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.1.0, 22.4.2
         o Oracle Communications Cloud Native Core Policy 22.4.0, 23.1.0
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 23.1.2, 22.4.3
        
        CVE-2022-37434
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.6.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Diameter Signaling Router.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Diameter Signaling Router.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.6.0.0
        
        CVE-2022-1471
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 23.1.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Network Analytics Data
        Director. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Network Analytics Data Director.
         Affects:
         o Oracle Communications Network Analytics Data Director 23.1.0
        
        CVE-2023-20873
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 23.1.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Network Analytics Data
        Director. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Network Analytics Data Director.
         Affects:
         o Oracle Communications Network Analytics Data Director 23.1.0
        
        CVE-2022-36944
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 23.1.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Network Analytics Data
        Director. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Network Analytics Data Director.
         Affects:
         o Oracle Communications Network Analytics Data Director 23.1.0
        
        CVE-2022-42898
         8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 22.4.0 and 23.1.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Binding Support Function. Successful attacks of this vulnerability
        can result in takeover of Oracle Communications Cloud Native Core
        Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.4.0, 23.1.0
         o Oracle Communications Cloud Native Core Network Repository
           Function 22.4.2, 22.4.3
         o Oracle Communications Diameter Signaling Router 8.6.0.0
         o Oracle Communications Network Analytics Data Director 23.1.0
        
        CVE-2023-0767
         8.8 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.6.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        TLS to compromise Oracle Communications Diameter Signaling Router.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Diameter Signaling Router.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.6.0.0
        
        CVE-2023-25194
         8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 23.1.0. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Communications Network Analytics Data
        Director. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Network Analytics Data Director.
         Affects:
         o Oracle Communications Network Analytics Data Director 23.1.0
        
        CVE-2023-22809
         7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.6.0.0. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Communications Diameter Signaling Router
        executes to compromise Oracle Communications Diameter Signaling
        Router. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Diameter Signaling Router.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.6.0.0
        
        CVE-2023-29007
         7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.6.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with logon to the
        infrastructure where Oracle Communications Diameter Signaling Router
        executes to compromise Oracle Communications Diameter Signaling
        Router. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in takeover of Oracle Communications Diameter Signaling
        Router.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.6.0.0
        
        CVE-2023-30861
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 23.1.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Automated
        Test Suite. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Communications Cloud Native Core Automated Test Suite accessible
        data.
         Affects:
         o Oracle Communications Cloud Native Core Automated Test Suite
           23.1.1
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.4.0, 23.1.0
         o Oracle Communications Cloud Native Core Policy 22.4.0, 23.1.0
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 23.1.1
        
        CVE-2023-27901
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.4.1 and 23.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Automated Test Suite. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Cloud Native Core Automated Test Suite.
         Affects:
         o Oracle Communications Cloud Native Core Automated Test Suite
           22.4.1, 23.1.0
         o Oracle Communications Cloud Native Core Network Repository
           Function 22.4.2, 23.1.0
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 22.4.0, 23.1.0
        
        CVE-2023-24998
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.4.0 and 23.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Binding Support Function. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Cloud Native Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.4.0, 23.1.0
         o Oracle Communications Cloud Native Core Network Repository
           Function 22.4.2, 23.1.0
         o Oracle Communications Cloud Native Core Service Communication
           Proxy 22.4.0, 23.1.0
        
        CVE-2023-0361
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 22.4.0 and 23.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Binding Support Function. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Communications Cloud Native Core
        Binding Support Function accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.4.0, 23.1.0
         o Oracle Communications Cloud Native Core Console 23.1.1, 22.4.2
         o Oracle Communications Cloud Native Core Policy 22.4.0, 23.1.0
         o Oracle Communications Network Analytics Data Director 23.1.0
        
        CVE-2022-45061
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.4.0 and 23.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Binding Support Function. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Cloud Native Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.4.0, 23.1.0
         o Oracle Communications Cloud Native Core Policy 22.4.0, 23.1.0,
           23.2.0
         o Oracle Communications Operations Monitor 5.1
        
        CVE-2023-1370
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.4.0 and 23.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Binding Support Function. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Cloud Native Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.4.0, 23.1.0
         o Oracle Communications Cloud Native Core Policy 22.4.0, 23.1.0
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 23.1.2
        
        CVE-2023-0215
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.4.3 and 23.1.2. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise Oracle Communications Cloud
        Native Core Network Exposure Function. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Cloud Native Core Network Exposure Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Exposure
           Function 22.4.3, 23.1.2
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 23.1.2
         o Oracle Enterprise Operations Monitor 5.0, 5.1
        
        CVE-2020-10735
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 23.1.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Function Cloud Native Environment. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Cloud Native Core Network Function Cloud Native Environment.
         Affects:
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment 23.1.0
        
        CVE-2022-41881
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.4.2 and 22.4.3. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Network Repository Function. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Cloud Native Core Network Repository Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Repository
           Function 22.4.2, 22.4.3
         o Oracle Communications Network Analytics Data Director 23.1.0
        
        CVE-2022-45688
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 23.1.2 and 22.4.3. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Security Edge Protection Proxy. Successful attacks of
        this vulnerability can result in unauthorized ability to cause a hang
        or frequently repeatable crash (complete DOS) of Oracle
        Communications Cloud Native Core Security Edge Protection Proxy.
         Affects:
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 23.1.2, 22.4.3
         o Oracle Communications Cloud Native Core Unified Data Repository
           23.1.1
        
        CVE-2022-2963
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.4.0 and 23.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Service Communication Proxy. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Cloud Native Core Service Communication Proxy.
         Affects:
         o Oracle Communications Cloud Native Core Service Communication
           Proxy 22.4.0, 23.1.0
        
        CVE-2022-4450
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 23.1.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTPS to compromise Oracle Communications Cloud Native Core Unified
        Data Repository. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Communications Cloud Native Core
        Unified Data Repository.
         Affects:
         o Oracle Communications Cloud Native Core Unified Data Repository
           23.1.1
        
        CVE-2023-1436
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 6.2.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Converged Application Server
        - Service Controller. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Converged
        Application Server - Service Controller.
         Affects:
         o Oracle Communications Converged Application Server - Service
           Controller 6.2.0
        
        CVE-2023-1999
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.6.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Diameter Signaling Router.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Communications Diameter Signaling Router.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.6.0.0
        
        CVE-2023-0286
         7.4 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H
        The supported version that is affected is 8.6.0.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTPS to compromise Oracle Communications Diameter
        Signaling Router. Successful attacks of this vulnerability can result
        in unauthorized access to critical data or complete access to all
        Oracle Communications Diameter Signaling Router accessible data and
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Communications Diameter Signaling Router.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.6.0.0
        
        CVE-2021-25220
         6.8 AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N
        The supported version that is affected is 8.6.0.0. Easily exploitable
        vulnerability allows high privileged attacker with network access via
        HTTP to compromise Oracle Communications Diameter Signaling Router.
        While the vulnerability is in Oracle Communications Diameter
        Signaling Router, attacks may significantly impact additional
        products (scope change). Successful attacks of this vulnerability can
        result in unauthorized creation, deletion or modification access to
        critical data or all Oracle Communications Diameter Signaling Router
        accessible data.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.6.0.0
        
        CVE-2023-23931
         6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
        Supported versions that are affected are 22.4.0 and 23.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Binding Support Function. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Communications Cloud Native Core Binding
        Support Function accessible data and unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Communications
        Cloud Native Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.4.0, 23.1.0
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.1.0, 22.4.2
        
        CVE-2023-20861
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.4.0 and 23.1.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Binding Support Function. Successful attacks of this vulnerability
        can result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Cloud Native
        Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.4.0, 23.1.0
         o Oracle Communications Cloud Native Core Console 23.1.1, 22.4.2
         o Oracle Communications Cloud Native Core Policy 22.4.0, 23.1.0
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 22.3.2
         o Oracle Communications Network Analytics Data Director 23.1.0
         o Oracle SD-WAN Edge 9.1.1.5.0
        
        CVE-2023-28856
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 23.1.0 and 23.2.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Network Repository Function. Successful attacks of this vulnerability
        can result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Cloud Native
        Core Network Repository Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.1.0, 23.2.0
         o Oracle Communications Operations Monitor 5.0, 5.1
        
        CVE-2023-20863
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 23.1.0. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Repository Function. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Cloud Native
        Core Network Repository Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.1.0
        
        CVE-2023-28484
         6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 23.1.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Repository Function. Successful attacks require human interaction
        from a person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Cloud Native Core Network Repository Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.1.1
        
        CVE-2022-25147
         6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
        The supported version that is affected is 8.6.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        LDAP to compromise Oracle Communications Diameter Signaling Router.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Communications
        Diameter Signaling Router accessible data and unauthorized ability to
        cause a partial denial of service (partial DOS) of Oracle
        Communications Diameter Signaling Router.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.6.0.0
        
        CVE-2021-40528
         5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 23.1.2. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via TCP to compromise Oracle Communications Cloud Native Core
        Security Edge Protection Proxy. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Communications Cloud Native Core
        Security Edge Protection Proxy accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 23.1.2
        
        CVE-2022-45787
         5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 22.4.2 and 23.1.1. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle Communications Cloud Native Core
        Console executes to compromise Oracle Communications Cloud Native
        Core Console. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Communications Cloud Native Core Console accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Console 22.4.2, 23.1.1
        
        CVE-2023-26049
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 22.4.0 and 23.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Binding Support Function. Successful attacks of this
        vulnerability can result in unauthorized read access to a subset of
        Oracle Communications Cloud Native Core Binding Support Function
        accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.4.0, 23.1.0
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.1.1
         o Oracle Communications Cloud Native Core Policy 22.4.0, 23.1.0
         o Oracle Communications Network Analytics Data Director 23.1.0
        
        CVE-2023-21971
         5.3 AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:H
        Supported versions that are affected are 22.4.0 and 23.1.0. Difficult
        to exploit vulnerability allows high privileged attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Binding Support Function. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle
        Communications Cloud Native Core Binding Support Function as well as
        unauthorized update, insert or delete access to some of Oracle
        Communications Cloud Native Core Binding Support Function accessible
        data and unauthorized read access to a subset of Oracle
        Communications Cloud Native Core Binding Support Function accessible
        data.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.4.0, 23.1.0
         o Oracle Communications Cloud Native Core Policy 22.4.0, 23.1.0
        
        CVE-2023-28708
         4.3 AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
        Supported versions that are affected are 22.4.0 and 23.1.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Binding Support Function. Successful attacks require
        human interaction from a person other than the attacker. Successful
        attacks of this vulnerability can result in unauthorized read access
        to a subset of Oracle Communications Cloud Native Core Binding
        Support Function accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.4.0, 23.1.0
         o Oracle Communications Cloud Native Core Policy 22.4.0, 23.1.0
         o Oracle Communications Diameter Signaling Router 8.6.0.0
         o Oracle SD-WAN Edge 9.1.1.5.0" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2023
            https://www.oracle.com/security-alerts/cpujul2023.html

        [2] Text Form of Oracle Critical Patch Update - July 2023 Risk Matrices
            https://www.oracle.com/security-alerts/cpujul2023verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=C1wl
-----END PGP SIGNATURE-----