-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0219
            Oracle Utilities Applications Critical Patch Update
                              18 October 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Utilities Application Framework
                  Oracle Utilities Network Management System
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-21829 CVE-2022-42920 CVE-2022-31129

Comment: CVSS (Max):  9.8 CVE-2022-42920 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Oracle
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Utilities Application Framework, versions 4.2.0.3.0,
           4.3.0.1.0-4.3.0.6.0, 4.4.0.0.0, 4.4.0.2.0, 4.4.0.3.0,
           4.5.0.0.0, 4.5.0.0.1, 4.5.0.1.0-4.5.0.1.2
         o Oracle Utilities Network Management System, versions 2.3.0.2,
           2.4.0.1
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 3 new security patches, plus
        additional third party patches noted below, for Oracle Utilities
        Applications. 2 of these vulnerabilities may be remotely exploitable
        without authentication, i.e., may be exploited over a network without
        requiring user credentials." [1]
        
        "CVE-2022-42920
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 4.2.0.3.0,
        4.3.0.1.0-4.3.0.6.0, 4.4.0.0.0 and 4.4.0.2.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Utilities Application Framework. Successful
        attacks of this vulnerability can result in takeover of Oracle
        Utilities Application Framework.
         Affects:
         o Oracle Utilities Application Framework 4.2.0.3.0,
           4.3.0.1.0-4.3.0.6.0, 4.4.0.0.0, 4.4.0.2.0
        
        CVE-2022-31129
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 4.3.0.5.0, 4.3.0.6.0,
        4.4.0.0.0, 4.4.0.2.0 and 4.4.0.3.0. Easily exploitable vulnerability
        allows unauthenticated attacker with network access via HTTP to
        compromise Oracle Utilities Application Framework. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle
        Utilities Application Framework.
         Affects:
         o Oracle Utilities Application Framework 4.3.0.5.0, 4.3.0.6.0,
           4.4.0.0.0, 4.4.0.2.0, 4.4.0.3.0
        
        CVE-2023-21829
         6.3 AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N
        Supported versions that are affected are 4.2.0.3.0,
        4.3.0.1.0-4.3.0.6.0, 4.4.0.0.0, 4.4.0.2.0, 4.4.0.3.0, 4.5.0.0.0,
        4.5.0.0.1 and 4.5.0.1.0- 4.5.0.1.2. Easily exploitable vulnerability
        allows low privileged attacker with network access via HTTP to
        compromise Oracle Utilities Application Framework. Successful attacks
        require human interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Utilities Application Framework accessible data as well as
        unauthorized read access to a subset of Oracle Utilities Application
        Framework accessible data.
         Affects:
         o Oracle Utilities Application Framework 4.2.0.3.0,
           4.3.0.1.0-4.3.0.6.0, 4.4.0.0.0, 4.4.0.2.0, 4.4.0.3.0,
           4.5.0.0.0, 4.5.0.0.1, 4.5.0.1.0- 4.5.0.1.2" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2023
            https://www.oracle.com/security-alerts/cpuoct2023.html

        [2] Text Form of Oracle Critical Patch Update - October 2023 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuoct2023verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=g/Ab
-----END PGP SIGNATURE-----