-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0130
         Oracle Communications Applications Critical Patch Update
                               19 July 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Communications Billing and Revenue Management
                  Oracle Communications BRM - Elastic Charging Engine
                  Oracle Communications Calendar Server
                  Oracle Communications Contacts Server
                  Oracle Communications Convergence
                  Oracle Communications Convergent Charging Controller
                  Oracle Communications Design Studio
                  Oracle Communications Instant Messaging Server
                  Oracle Communications Messaging Server
                  Oracle Communications Network Charging and Control
                  Oracle Communications Network Integrity
                  Oracle Communications Order and Service Management
                  Oracle Communications Pricing Design Center
                  Oracle Communications Unified Assurance
                  Oracle Communications Unified Inventory Management
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-28709 CVE-2023-25194 CVE-2023-24998
                  CVE-2023-21830 CVE-2023-20873 CVE-2023-20863
                  CVE-2023-20862 CVE-2023-20861 CVE-2023-1436
                  CVE-2022-46364 CVE-2022-46153 CVE-2022-41966
                  CVE-2022-41915 CVE-2022-41881 CVE-2022-31692
                  CVE-2022-23437 CVE-2022-3479 CVE-2022-1471
                  CVE-2021-43859 CVE-2021-42575 CVE-2021-37533
                  CVE-2021-22569 CVE-2020-35169 CVE-2020-8908

Comment: CVSS (Max):  9.8 CVE-2022-1471 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [Oracle], NVD
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Communications Billing and Revenue Management, versions
           12.0.0.4.0-12.0.0.8.0
         o Oracle Communications BRM - Elastic Charging Engine, versions
           12.0.0.4.0-12.0.0.8.0
         o Oracle Communications Calendar Server, versions
           8.0.0.2.0-8.0.0.7.0
         o Oracle Communications Contacts Server, versions
           8.0.0.6.0-8.0.0.8.0
         o Oracle Communications Convergence, version 3.0.3.2
         o Oracle Communications Convergent Charging Controller, versions
           12.0.3.0.0-12.0.6.0.0
         o Oracle Communications Design Studio, versions 7.4.0.7.0,
           7.4.1.5.0, 7.4.2.8.0
         o Oracle Communications Instant Messaging Server, version
           10.0.1.7.0
         o Oracle Communications Messaging Server, version 8.1.0.21.0
         o Oracle Communications Network Charging and Control, versions
           12.0.3.0.0-12.0.6.0.0
         o Oracle Communications Network Integrity, version 7.3.6.4
         o Oracle Communications Order and Service Management, versions
           7.3.5, 7.4.0, 7.4.1
         o Oracle Communications Pricing Design Center, versions
           12.0.0.4.0-12.0.0.7.0
         o Oracle Communications Unified Assurance, versions 5.5.0-5.5.17,
           6.0.0-6.0.2
         o Oracle Communications Unified Inventory Management, versions
           7.4.0-7.4.2, 7.5.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 40 new security patches for
        Oracle Communications Applications. 30 of these vulnerabilities may
        be remotely exploitable without authentication, i.e., may be
        exploited over a network without requiring user credentials." [1]
        
        "CVE-2022-1471
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.0.0.4.0-12.0.0.8.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications BRM -
        Elastic Charging Engine. Successful attacks of this vulnerability can
        result in takeover of Oracle Communications BRM - Elastic Charging
        Engine.
         Affects:
         o Oracle Communications Billing and Revenue Management
           12.0.0.4.0-12.0.0.8.0
         o Oracle Communications BRM - Elastic Charging Engine
           12.0.0.4.0-12.0.0.8.0
         o Oracle Communications Convergent Charging Controller 12.0.6.0.0
         o Oracle Communications Network Charging and Control 12.0.6.0.0
         o Oracle Communications Pricing Design Center
           12.0.0.4.0-12.0.0.7.0
        
        CVE-2021-42575
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 3.0.3.2. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Convergence. Successful
        attacks of this vulnerability can result in takeover of Oracle
        Communications Convergence.
         Affects:
         o Oracle Communications Convergence 3.0.3.2
        
        CVE-2022-46364
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.1.0.21.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via SMTP to compromise Oracle Communications Messaging
        Server. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Messaging Server.
         Affects:
         o Oracle Communications Messaging Server 8.1.0.21.0
        
        CVE-2022-31692
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 5.5.0-5.5.17 and
        6.0.0-6.0.2. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        Communications Unified Assurance. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Unified
        Assurance.
         Affects:
         o Oracle Communications Unified Assurance 5.5.0-5.5.17,
           6.0.0-6.0.2
        
        CVE-2023-20873
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 7.4.1 and 7.4.2. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Unified
        Inventory Management. Successful attacks of this vulnerability can
        result in takeover of Oracle Communications Unified Inventory
        Management.
         Affects:
         o Oracle Communications Unified Inventory Management 7.4.1, 7.4.2
        
        CVE-2023-20862
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 7.4.1 and 7.4.2. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Unified
        Inventory Management. Successful attacks of this vulnerability can
        result in takeover of Oracle Communications Unified Inventory
        Management.
         Affects:
         o Oracle Communications Unified Inventory Management 7.4.1, 7.4.2
        
        CVE-2020-35169
         9.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 12.0.0.4.0-12.0.0.7.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via XMPP to compromise Oracle Communications Billing
        and Revenue Management. Successful attacks of this vulnerability can
        result in unauthorized creation, deletion or modification access to
        critical data or all Oracle Communications Billing and Revenue
        Management accessible data as well as unauthorized access to critical
        data or complete access to all Oracle Communications Billing and
        Revenue Management accessible data.
         Affects:
         o Oracle Communications Billing and Revenue Management
           12.0.0.4.0-12.0.0.7.0
        
        CVE-2023-25194
         8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.0.0.4.0-12.0.0.8.0.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via TCP to compromise Oracle Communications BRM -
        Elastic Charging Engine. Successful attacks of this vulnerability can
        result in takeover of Oracle Communications BRM - Elastic Charging
        Engine.
         Affects:
         o Oracle Communications BRM - Elastic Charging Engine
           12.0.0.4.0-12.0.0.8.0
         o Oracle Communications Convergent Charging Controller
           12.0.3.0.0-12.0.6.0.0
         o Oracle Communications Network Charging and Control
           12.0.3.0.0-12.0.6.0.0
        
        CVE-2023-1436
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.0.0.4.0-12.0.0.8.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Billing
        and Revenue Management. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Billing and
        Revenue Management.
         Affects:
         o Oracle Communications Billing and Revenue Management
           12.0.0.4.0-12.0.0.8.0
        
        CVE-2022-41881
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.0.0.4.0-12.0.0.8.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications BRM -
        Elastic Charging Engine. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications BRM -
        Elastic Charging Engine.
         Affects:
         o Oracle Communications BRM - Elastic Charging Engine
           12.0.0.4.0-12.0.0.8.0
         o Oracle Communications Convergent Charging Controller 12.0.6.0.0
         o Oracle Communications Messaging Server 8.1.0.21.0
         o Oracle Communications Network Charging and Control 12.0.6.0.0
        
        CVE-2022-41966
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.0.0.4.0-12.0.0.6.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via TCP/IP to compromise Oracle Communications BRM -
        Elastic Charging Engine. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications BRM -
        Elastic Charging Engine.
         Affects:
         o Oracle Communications BRM - Elastic Charging Engine
           12.0.0.4.0-12.0.0.6.0
        
        CVE-2023-24998
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.0.2.0-8.0.0.7.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Calendar
        Server. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Communications Calendar Server.
         Affects:
         o Oracle Communications Calendar Server 8.0.0.2.0-8.0.0.7.0
         o Oracle Communications Contacts Server 8.0.0.6.0-8.0.0.8.0
         o Oracle Communications Convergence 3.0.3.2
         o Oracle Communications Order and Service Management 7.3.5,
           7.4.0, 7.4.1
         o Oracle Communications Unified Assurance 5.5.0-5.5.16,
           6.0.0-6.0.2
        
        CVE-2023-28709
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 10.0.1.7.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via XMPP to compromise Oracle Communications Instant
        Messaging Server. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Communications Instant Messaging
        Server.
         Affects:
         o Oracle Communications Instant Messaging Server 10.0.1.7.0
        
        CVE-2022-3479
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.1.0.21.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise Oracle Communications
        Messaging Server. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Communications Messaging Server.
         Affects:
         o Oracle Communications Messaging Server 8.1.0.21.0
        
        CVE-2021-43859
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 7.4.0-7.4.2 and 7.5.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Unified
        Inventory Management. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Unified
        Inventory Management.
         Affects:
         o Oracle Communications Unified Inventory Management 7.4.0-7.4.2,
           7.5.0
        
        CVE-2023-20863
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.0.0.4.0-12.0.0.8.0.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via TCP to compromise Oracle Communications BRM -
        Elastic Charging Engine. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications BRM -
        Elastic Charging Engine.
         Affects:
         o Oracle Communications BRM - Elastic Charging Engine
           12.0.0.4.0-12.0.0.8.0
         o Oracle Communications Network Integrity 7.3.6.4
         o Oracle Communications Unified Inventory Management 7.4.1, 7.4.2
        
        CVE-2022-23437
         6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 7.4.0.7.0, 7.4.1.5.0 and
        7.4.2.8.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        Communications Design Studio. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle
        Communications Design Studio.
         Affects:
         o Oracle Communications Design Studio 7.4.0.7.0, 7.4.1.5.0,
           7.4.2.8.0
         o Oracle Communications Unified Inventory Management 7.4.1,
           7.4.2, 7.5.0
        
        CVE-2021-37533
         6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        The supported version that is affected is 7.3.6.4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Network Integrity.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Communications Network Integrity accessible data.
         Affects:
         o Oracle Communications Network Integrity 7.3.6.4
        
        CVE-2022-46153
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 7.4.1. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Communications Order and Service
        Management. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Communications Order and Service Management accessible data.
         Affects:
         o Oracle Communications Order and Service Management 7.4.1
        
        CVE-2022-41915
         6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
        Supported versions that are affected are 12.0.0.4.0-12.0.0.7.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Pricing
        Design Center. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        Communications Pricing Design Center accessible data as well as
        unauthorized read access to a subset of Oracle Communications Pricing
        Design Center accessible data.
         Affects:
         o Oracle Communications Pricing Design Center
           12.0.0.4.0-12.0.0.7.0
        
        CVE-2023-20861
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 5.5.0-5.5.17 and
        6.0.0-6.0.2. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle
        Communications Unified Assurance. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Unified Assurance.
         Affects:
         o Oracle Communications Unified Assurance 5.5.0-5.5.17,
           6.0.0-6.0.2
        
        CVE-2021-22569
         5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 7.4.0-7.4.2 and 7.5.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        logon to the infrastructure where Oracle Communications Unified
        Inventory Management executes to compromise Oracle Communications
        Unified Inventory Management. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle
        Communications Unified Inventory Management.
         Affects:
         o Oracle Communications Unified Inventory Management 7.4.0-7.4.2,
           7.5.0
        
        CVE-2023-21830
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are 5.5.0-5.5.17 and
        6.0.0-6.0.2. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        Communications Unified Assurance. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Communications Unified Assurance accessible
        data.
         Affects:
         o Oracle Communications Unified Assurance 5.5.0-5.5.17,
           6.0.0-6.0.2
        
        CVE-2020-8908
         3.3 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 12.0.0.4.0-12.0.0.8.0.
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where Oracle Communications BRM - Elastic
        Charging Engine executes to compromise Oracle Communications BRM -
        Elastic Charging Engine. Successful attacks of this vulnerability can
        result in unauthorized read access to a subset of Oracle
        Communications BRM - Elastic Charging Engine accessible data.
         Affects:
         o Oracle Communications BRM - Elastic Charging Engine
           12.0.0.4.0-12.0.0.8.0" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2023
            https://www.oracle.com/security-alerts/cpujul2023.html

        [2] Text Form of Oracle Critical Patch Update - July 2023 Risk Matrices
            https://www.oracle.com/security-alerts/cpujul2023verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=R5TZ
-----END PGP SIGNATURE-----