-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                              ASB-2023.0194.2
                Oracle Communications Critical Patch Update
                              18 October 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Management Cloud Engine
                  Oracle Communications Cloud Native Core
                  Oracle Communications Diameter Signaling Router
                  Oracle Communications Element Manager
                  Oracle Communications Network Analytics Data Director
                  Oracle Communications Policy Management
                  Oracle Communications Session Report Manager
                  Oracle Communications WebRTC Session Controller
                  Oracle Enterprise Communications Broker
                  Oracle Enterprise Operations Monitor
                  Oracle Enterprise Session Border Controller
                  Oracle SD-WAN Edge
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-41080 CVE-2023-40167 CVE-2023-38408
                  CVE-2023-35788 CVE-2023-34981 CVE-2023-34462
                  CVE-2023-34396 CVE-2023-34034 CVE-2023-33201
                  CVE-2023-30861 CVE-2023-29491 CVE-2023-28484
                  CVE-2023-26604 CVE-2023-26049 CVE-2023-26048
                  CVE-2023-23931 CVE-2023-22083 CVE-2023-20883
                  CVE-2023-20863 CVE-2023-4039 CVE-2023-3824
                  CVE-2023-3635 CVE-2023-2976 CVE-2023-2603
                  CVE-2023-2283 CVE-2023-0361 CVE-2022-45688
                  CVE-2022-45061 CVE-2022-42920 CVE-2022-40982
                  CVE-2022-36944 CVE-2022-25147 CVE-2022-24834
                  CVE-2022-24329 CVE-2022-4899 CVE-2022-4492
                  CVE-2021-41945 CVE-2021-37533 CVE-2020-7760

Comment: CVSS (Max):  9.8 CVE-2023-38408 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Oracle
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Revision History: October 18 2023: Mail subject updated to correctly reflect an 'Alert'
                  October 18 2023: Initial Release

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Management Cloud Engine, version 23.1.0.0
         o Oracle Communications Cloud Native Core Binding Support
           Function, versions 23.1.0-23.1.8, 23.2.0-23.2.4
         o Oracle Communications Cloud Native Core Console, versions
           23.1.1, 23.1.2, 23.2.1
         o Oracle Communications Cloud Native Core Network Exposure
           Function, versions 23.1.3, 23.3.0
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment, versions 23.2.0, 23.2.2
         o Oracle Communications Cloud Native Core Network Repository
           Function, versions 23.1.3, 23.2.1, 23.3.0
         o Oracle Communications Cloud Native Core Policy, versions
           23.1.0-23.1.8, 23.2.0-23.2.4
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy, versions 23.1.0, 23.1.3, 23.3.0
         o Oracle Communications Cloud Native Core Unified Data
           Repository, version 23.1.2
         o Oracle Communications Diameter Signaling Router, versions
           8.6.0.0, 9.0.0.0
         o Oracle Communications Element Manager, versions 9.0.0-9.0.2
         o Oracle Communications Network Analytics Data Director, version
           23.2.0
         o Oracle Communications Policy Management, version 12.6.0.0
         o Oracle Communications Session Report Manager, versions
           9.0.0-9.0.2
         o Oracle Communications WebRTC Session Controller, versions
           7.2.0.0.0, 7.2.1.0.0
         o Oracle Enterprise Communications Broker, versions 3.3, 4.0, 4.1
         o Oracle Enterprise Operations Monitor, versions 5.0, 5.1
         o Oracle Enterprise Session Border Controller, versions 9.0-9.2
         o Oracle SD-WAN Edge, versions 9.1.1.5.0, 9.1.1.6.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 91 new security patches, plus
        additional third party patches noted below, for Oracle
        Communications. 60 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        "CVE-2023-34034
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 23.1.0-23.1.7 and
        23.2.0-23.2.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Communications Cloud Native Core Binding Support Function.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Cloud Native Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 23.1.0-23.1.7, 23.2.0-23.2.2
         o Oracle Communications Cloud Native Core Network Exposure
           Function 23.1.3
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.1.3, 23.2.1, 23.3.0
         o Oracle Communications Cloud Native Core Policy 23.1.0-23.1.8,
           23.2.0-23.2.4
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 23.1.3, 23.3.0
        
        CVE-2023-38408
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 23.1.0-23.1.7 and
        23.2.0-23.2.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTPS to compromise
        Oracle Communications Cloud Native Core Binding Support Function.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Cloud Native Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 23.1.0-23.1.7, 23.2.0-23.2.2
         o Oracle Communications Diameter Signaling Router 8.6.0.0
         o Oracle Communications Policy Management 12.6.0.0
         o Oracle Enterprise Operations Monitor 5.0, 5.1
        
        CVE-2023-3824
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 9.0.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Diameter Signaling Router.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Diameter Signaling Router.
         Affects:
         o Oracle Communications Diameter Signaling Router 9.0.0.0
        
        CVE-2022-42920
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.6.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Policy
        Management. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Policy Management.
         Affects:
         o Oracle Communications Policy Management 12.6.0.0
        
        CVE-2022-36944
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.6.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Policy
        Management. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Policy Management.
         Affects:
         o Oracle Communications Policy Management 12.6.0.0
        
        CVE-2021-41945
         9.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 23.2.0-23.2.2. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Policy. Successful attacks of this vulnerability can
        result in unauthorized creation, deletion or modification access to
        critical data or all Oracle Communications Cloud Native Core Policy
        accessible data as well as unauthorized access to critical data or
        complete access to all Oracle Communications Cloud Native Core Policy
        accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Policy 23.2.0-23.2.2
        
        CVE-2022-24834
         8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 23.1.3 and 23.3.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Network Repository Function. Successful attacks of this vulnerability
        can result in takeover of Oracle Communications Cloud Native Core
        Network Repository Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.1.3, 23.3.0
         o Oracle Enterprise Operations Monitor 5.0, 5.1
        
        CVE-2023-29491
         7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 23.1.0-23.1.7 and
        23.2.0-23.2.2. Easily exploitable vulnerability allows low privileged
        attacker with logon to the infrastructure where Oracle Communications
        Cloud Native Core Binding Support Function executes to compromise
        Oracle Communications Cloud Native Core Binding Support Function.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Cloud Native Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 23.1.0-23.1.7, 23.2.0-23.2.2
         o Oracle Communications Cloud Native Core Policy 23.1.0-23.1.8,
           23.2.0-23.2.4
        
        CVE-2023-35788
         7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 23.1.0-23.1.7 and
        23.2.0-23.2.2. Easily exploitable vulnerability allows low privileged
        attacker with logon to the infrastructure where Oracle Communications
        Cloud Native Core Binding Support Function executes to compromise
        Oracle Communications Cloud Native Core Binding Support Function.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Cloud Native Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 23.1.0-23.1.7, 23.2.0-23.2.2
         o Oracle Communications Cloud Native Core Policy 23.1.0-23.1.8,
           23.2.0-23.2.4
        
        CVE-2023-2603
         7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 23.1.3. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Communications Cloud Native Core Network
        Exposure Function executes to compromise Oracle Communications Cloud
        Native Core Network Exposure Function. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Cloud
        Native Core Network Exposure Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Exposure
           Function 23.1.3
        
        CVE-2023-26604
         7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 23.1.3. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Communications Cloud Native Core Network
        Exposure Function executes to compromise Oracle Communications Cloud
        Native Core Network Exposure Function. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Cloud
        Native Core Network Exposure Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Exposure
           Function 23.1.3
        
        CVE-2023-34981
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 23.1.0-23.1.8 and
        23.2.0-23.2.4. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Communications Cloud Native Core Binding Support Function.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle
        Communications Cloud Native Core Binding Support Function accessible
        data.
         Affects:
         o Management Cloud Engine 23.1.0.0
         o Oracle Communications Cloud Native Core Binding Support
           Function 23.1.0-23.1.8, 23.2.0-23.2.4
         o Oracle Communications Diameter Signaling Router 8.6.0.0
         o Oracle SD-WAN Edge 9.1.1.6.0
        
        CVE-2023-3635
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 23.1.0-23.1.7 and
        23.2.0-23.2.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Communications Cloud Native Core Binding Support Function.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Communications Cloud Native Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 23.1.0-23.1.7, 23.2.0-23.2.2
         o Oracle Communications Cloud Native Core Policy 23.1.0-23.1.8,
           23.2.0-23.2.4
        
        CVE-2023-20883
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 23.1.0-23.1.7 and
        23.2.0-23.2.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Communications Cloud Native Core Binding Support Function.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Communications Cloud Native Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 23.1.0-23.1.7, 23.2.0-23.2.2
         o Oracle Communications Cloud Native Core Network Exposure
           Function 23.1.3
         o Oracle Communications Cloud Native Core Policy 23.1.0-23.1.8,
           23.2.0-23.2.4
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 23.1.3
         o Oracle Communications Cloud Native Core Unified Data Repository
           23.1.2
         o Oracle Communications Network Analytics Data Director 23.2.0
         o Oracle SD-WAN Edge 9.1.1.6.0
        
        CVE-2022-4492
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 23.1.0-23.1.7 and
        23.2.0-23.2.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Communications Cloud Native Core Binding Support Function.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Communications Cloud Native Core Binding Support Function
        accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 23.1.0-23.1.7, 23.2.0-23.2.2
         o Oracle Communications Cloud Native Core Policy 23.1.0-23.1.8,
           23.2.0-23.2.4
        
        CVE-2022-45061
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 23.2.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Function Cloud Native Environment. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Cloud Native Core Network Function Cloud Native Environment.
         Affects:
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment 23.2.0
        
        CVE-2020-7760
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 9.0.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Diameter Signaling Router.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Communications Diameter Signaling Router.
         Affects:
         o Oracle Communications Diameter Signaling Router 9.0.0.0
        
        CVE-2023-34396
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.6.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Policy
        Management. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Communications Policy Management.
         Affects:
         o Oracle Communications Policy Management 12.6.0.0
        
        CVE-2022-45688
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.6.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Policy
        Management. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Communications Policy Management.
         Affects:
         o Oracle Communications Policy Management 12.6.0.0
         o Oracle Communications WebRTC Session Controller 7.2.0.0.0,
           7.2.1.0.0
         o Oracle SD-WAN Edge 9.1.1.6.0
        
        CVE-2023-30861
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 5.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Enterprise Operations Monitor. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all Oracle Enterprise Operations
        Monitor accessible data.
         Affects:
         o Oracle Enterprise Operations Monitor 5.1
        
        CVE-2022-4899
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 9.1.1.5.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle SD-WAN Edge. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        SD-WAN Edge.
         Affects:
         o Oracle SD-WAN Edge 9.1.1.5.0
        
        CVE-2023-0361
         7.4 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 5.0 and 5.1. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via TLS to compromise Oracle Enterprise Operations Monitor.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Enterprise Operations Monitor accessible data as well as
        unauthorized access to critical data or complete access to all Oracle
        Enterprise Operations Monitor accessible data.
         Affects:
         o Oracle Enterprise Operations Monitor 5.0, 5.1
        
        CVE-2023-2976
         7.1 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 23.1.0-23.1.7 and
        23.2.0-23.2.2. Easily exploitable vulnerability allows low privileged
        attacker with logon to the infrastructure where Oracle Communications
        Cloud Native Core Binding Support Function executes to compromise
        Oracle Communications Cloud Native Core Binding Support Function.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Communications Cloud Native Core Binding Support Function
        accessible data as well as unauthorized access to critical data or
        complete access to all Oracle Communications Cloud Native Core
        Binding Support Function accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 23.1.0-23.1.7, 23.2.0-23.2.2
         o Oracle Communications Cloud Native Core Console 23.1.2, 23.2.1
         o Oracle Communications Cloud Native Core Network Exposure
           Function 23.1.3
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.2.1, 23.1.3
         o Oracle Communications Cloud Native Core Policy 23.1.0-23.1.8,
           23.2.0-23.2.4
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 23.1.3
         o Oracle Communications Cloud Native Core Unified Data Repository
           23.1.2
         o Oracle Communications Element Manager 9.0.0-9.0.2
         o Oracle Communications Policy Management 12.6.0.0
         o Oracle Communications Session Report Manager 9.0.0-9.0.2
        
        CVE-2023-34462
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 23.1.0-23.1.7 and
        23.2.0-23.2.2. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle
        Communications Cloud Native Core Binding Support Function. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Communications Cloud Native Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 23.1.0-23.1.7, 23.2.0-23.2.2
         o Oracle Communications Cloud Native Core Network Exposure
           Function 23.1.3
         o Oracle Communications Cloud Native Core Policy 23.1.0-23.1.8,
           23.2.0-23.2.4
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 23.1.3
         o Oracle Communications Network Analytics Data Director 23.2.0
         o Oracle Communications Session Report Manager 9.0.0-9.0.2
        
        CVE-2023-20863
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 23.1.0-23.1.7 and
        23.2.0-23.2.2. Easily exploitable vulnerability allows low privileged
        attacker with network access via HTTP to compromise Oracle
        Communications Cloud Native Core Binding Support Function. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Communications Cloud Native Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 23.1.0-23.1.7, 23.2.0-23.2.2
         o Oracle Communications Cloud Native Core Policy 23.1.0-23.1.8,
           23.2.0-23.2.4
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 23.1.0
         o Oracle Communications Element Manager 9.0.0-9.0.2
         o Oracle Communications Session Report Manager 9.0.0-9.0.2
         o Oracle SD-WAN Edge 9.1.1.5.0
        
        CVE-2023-2283
         6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
        Supported versions that are affected are 23.1.0-23.1.7 and
        23.2.0-23.2.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Communications Cloud Native Core Binding Support Function.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Communications
        Cloud Native Core Binding Support Function accessible data as well as
        unauthorized read access to a subset of Oracle Communications Cloud
        Native Core Binding Support Function accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 23.1.0-23.1.7, 23.2.0-23.2.2
         o Oracle Communications Network Analytics Data Director 23.2.0
        
        CVE-2023-28484
         6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 23.1.0-23.1.7 and
        23.2.0-23.2.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Communications Cloud Native Core Binding Support Function.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Communications Cloud Native Core Binding
        Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 23.1.0-23.1.7, 23.2.0-23.2.2
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment 23.2.2
         o Oracle Communications Cloud Native Core Policy 23.1.0-23.1.8,
           23.2.0-23.2.4
        
        CVE-2022-40982
         6.5 AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
        Supported versions that are affected are 23.1.3 and 23.3.0. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle Communications Cloud Native Core
        Network Exposure Function executes to compromise Oracle
        Communications Cloud Native Core Network Exposure Function. While the
        vulnerability is in Oracle Communications Cloud Native Core Network
        Exposure Function, attacks may significantly impact additional
        products (scope change). Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle Communications Cloud Native Core Network Exposure Function
        accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Network Exposure
           Function 23.1.3, 23.3.0
        
        CVE-2023-23931
         6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
        The supported version that is affected is 23.2.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Function Cloud Native Environment. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Communications Cloud Native Core Network
        Function Cloud Native Environment accessible data and unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        Communications Cloud Native Core Network Function Cloud Native
        Environment.
         Affects:
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment 23.2.0
        
        CVE-2022-25147
         6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
        The supported version that is affected is 9.0.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Diameter Signaling Router.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Communications
        Diameter Signaling Router accessible data and unauthorized ability to
        cause a partial denial of service (partial DOS) of Oracle
        Communications Diameter Signaling Router.
         Affects:
         o Oracle Communications Diameter Signaling Router 9.0.0.0
        
        CVE-2021-37533
         6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        Supported versions that are affected are 9.0.0-9.0.2. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Element
        Manager. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle Communications Element Manager accessible data.
         Affects:
         o Oracle Communications Element Manager 9.0.0-9.0.2
         o Oracle Communications Session Report Manager 9.0.0-9.0.2
        
        CVE-2023-41080
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 9.0.0-9.0.2. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Element
        Manager. Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in Oracle
        Communications Element Manager, attacks may significantly impact
        additional products (scope change). Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Communications Element Manager accessible
        data as well as unauthorized read access to a subset of Oracle
        Communications Element Manager accessible data.
         Affects:
         o Oracle Communications Element Manager 9.0.0-9.0.2
         o Oracle Communications Policy Management 12.6.0.0
         o Oracle Communications Session Report Manager 9.0.0-9.0.2
        
        CVE-2023-26049
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 23.1.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Console.
        Successful attacks of this vulnerability can result in unauthorized
        read access to a subset of Oracle Communications Cloud Native Core
        Console accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Console 23.1.1
        
        CVE-2022-24329
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are 23.1.0-23.1.8 and
        23.2.0-23.2.4. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Communications Cloud Native Core Policy. Successful attacks of
        this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle Communications Cloud Native Core
        Policy accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Policy 23.1.0-23.1.8,
           23.2.0-23.2.4
        
        CVE-2023-26048
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        The supported version that is affected is 23.1.3. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Security
        Edge Protection Proxy. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle Communications Cloud Native Core Security
        Edge Protection Proxy.
         Affects:
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 23.1.3
        
        CVE-2023-40167
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are 9.0.0-9.0.2. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Element
        Manager. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        Communications Element Manager accessible data.
         Affects:
         o Oracle Communications Element Manager 9.0.0-9.0.2
         o Oracle Communications Session Report Manager 9.0.0-9.0.2
        
        CVE-2023-33201
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 9.0.0-9.0.2. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise Oracle Communications Element
        Manager. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of Oracle Communications Element
        Manager accessible data.
         Affects:
         o Oracle Communications Element Manager 9.0.0-9.0.2
         o Oracle Communications Session Report Manager 9.0.0-9.0.2
        
        CVE-2023-4039
         4.8 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
        Supported versions that are affected are 23.1.0-23.1.7 and
        23.2.0-23.2.2. Difficult to exploit vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Communications Cloud Native Core Binding Support Function.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Communications
        Cloud Native Core Binding Support Function accessible data as well as
        unauthorized read access to a subset of Oracle Communications Cloud
        Native Core Binding Support Function accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 23.1.0-23.1.7, 23.2.0-23.2.2
         o Oracle Communications Cloud Native Core Policy 23.1.0-23.1.8,
           23.2.0-23.2.4
        
        CVE-2023-22083
         4.3 AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
        Supported versions that are affected are 3.3, 4.0 and 4.1. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise Oracle Enterprise
        Communications Broker. Successful attacks require human interaction
        from a person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized read access to a subset of
        Oracle Enterprise Communications Broker accessible data.
         Affects:
         o Oracle Enterprise Communications Broker 3.3, 4.0, 4.1
         o Oracle Enterprise Session Border Controller 9.0-9.2" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2023
            https://www.oracle.com/security-alerts/cpuoct2023.html

        [2] Text Form of Oracle Critical Patch Update - October 2023 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuoct2023verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZS9AIckNZI30y1K9AQjaig//bLR5NARj6UYUfhAFvC9bu8OV7FX/Te2Y
mpjlOfyYhTc2MAuwCj84MJLlGQiJ7tNi4bdDdPW8e6v9kRUWWKf/2LgRJCo1hIz3
QMS+yJdb0lbwALWbO/lGrhPgF3zv7QKSYyki7HXkOyAzANZBIz+1T64+/LgMDEAg
U/z10rOPxnf7ZOqKMffMQjqmU5wq15iZaKyGaCvx1u9rBmkzPCUHEHk2Po1xNZd/
8CdjzVbeYqCe66pt5/oFOjhH4/vpfB+lO9pKTrfy9J3V1rCdIknG0SF+eJ8pePuf
yWIQXdTcvIRLoQ2WJLshC9lAfOlIcBqrSE/UdiPWxEtdaAgmu9n1CTuxKtcemL4D
WuPdHNoK7eedtnHuTkTzhL0aZ0eNJkPLlt5qREcRLIZQmQ8hbysL36k8NBD2x4aC
sjGLCE7+ejovYawfKZYFO4rEB5fPoZUZMHjncR7SfYoPrvEWplQHqh05QXhS4i7E
RyXe/fu4LkPjfCdn+b4ICNA1u+g97hx3GH/tV3+wS7VuwJ4sJGo/rHwskFS2RVCz
b0r3KZzjJwfCigLhhVH22RYyhR5ElRtC6A1aaFpFqe6/rGkCB7YBUJepUKVAPprg
IuybbhzkiyENg/RVdJL1SmxH7exWlS5ZVlKCBkbQwyqKgSXARyIQWy4c+reH0h18
e4aTWe2O0FY=
=v2Bw
-----END PGP SIGNATURE-----