-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2024.0014
         Oracle Communications Applications Critical Patch Updates
                              17 January 2024

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Communications Applications Products
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-45648 CVE-2023-44981 CVE-2023-44487
                  CVE-2023-44483 CVE-2023-42794 CVE-2023-42503
                  CVE-2023-37536 CVE-2023-34981 CVE-2023-34034
                  CVE-2023-33201 CVE-2023-31122 CVE-2023-28823
                  CVE-2023-25194 CVE-2023-20883 CVE-2023-5072
                  CVE-2023-2976 CVE-2022-45868 CVE-2022-42920
                  CVE-2022-36944 CVE-2022-31160 CVE-2022-31147
                  CVE-2022-1471 CVE-2021-37533 CVE-2021-4104

Comment: CVSS (Max):  9.8 CVE-2022-36944 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Oracle
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Communications ASAP, version 7.4
         o Oracle Communications Billing and Revenue Management, versions
           12.0.0.4.0-12.0.0.8.0, 15.0.0.0.0
         o Oracle Communications BRM - Elastic Charging Engine, versions
           12.0.0.4-12.0.0.8
         o Oracle Communications Convergence, versions 3.0.3.2, 3.0.3.3
         o Oracle Communications Convergent Charging Controller, versions
           6.0.1.0.0, 12.0.1.0.0-12.0.6.0.0, 15.0.0.0.0
         o Oracle Communications Instant Messaging Server, version
           10.0.1.7.0
         o Oracle Communications IP Service Activator, versions 7.4.0,
           7.5.0
         o Oracle Communications Messaging Server, version 8.1.0.24.0
         o Oracle Communications MetaSolv Solution, version 6.3.1.0.0
         o Oracle Communications Network Charging and Control, versions
           6.0.1.0.0, 12.0.1.0.0-12.0.6.0.0, 15.0.0.0.0
         o Oracle Communications Order and Service Management, versions
           7.4.0, 7.4.1
         o Oracle Communications Pricing Design Center, versions
           12.0.0.4.0-12.0.0.8.0, 15.0.0.0.0
         o Oracle Communications Service Catalog and Design, versions
           7.4.0.7.0, 7.4.1.5.0, 7.4.2.8.0
         o Oracle Communications Unified Assurance, versions 5.0.0-5.5.19,
           6.0.0-6.0.3
         o Oracle Communications Unified Inventory Management, versions
           7.4.0, 7.4.1, 7.4.2
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 43 new security patches for
        Oracle Communications Applications. 25 of these vulnerabilities may
        be remotely exploitable without authentication, i.e., may be
        exploited over a network without requiring user credentials." [1]
        
        "CVE-2022-36944
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.0.0.4-12.0.0.7. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via TCP to compromise Oracle Communications BRM -
        Elastic Charging Engine. Successful attacks of this vulnerability can
        result in takeover of Oracle Communications BRM - Elastic Charging
        Engine.
         Affects:
         o Oracle Communications BRM - Elastic Charging Engine
           12.0.0.4-12.0.0.7
         o Oracle Communications Service Catalog and Design 7.4.2.8.0
        
        CVE-2022-42920
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 7.4.0.7.0, 7.4.1.5.0 and
        7.4.2.8.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        Communications Service Catalog and Design. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Service
        Catalog and Design.
         Affects:
         o Oracle Communications Service Catalog and Design 7.4.0.7.0,
           7.4.1.5.0, 7.4.2.8.0
        
        CVE-2022-1471
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 7.4.2.8.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Service
        Catalog and Design. Successful attacks of this vulnerability can
        result in takeover of Oracle Communications Service Catalog and
        Design.
         Affects:
         o Oracle Communications Service Catalog and Design 7.4.2.8.0
        
        CVE-2023-34034
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 7.4.2.8.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Service
        Catalog and Design. Successful attacks of this vulnerability can
        result in takeover of Oracle Communications Service Catalog and
        Design.
         Affects:
         o Oracle Communications Service Catalog and Design 7.4.2.8.0
         o Oracle Communications Unified Inventory Management 7.4.1, 7.4.2
        
        CVE-2023-44981
         9.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
        The supported version that is affected is 7.4.2.8.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Service
        Catalog and Design. Successful attacks of this vulnerability can
        result in unauthorized creation, deletion or modification access to
        critical data or all Oracle Communications Service Catalog and Design
        accessible data as well as unauthorized access to critical data or
        complete access to all Oracle Communications Service Catalog and
        Design accessible data.
         Affects:
         o Oracle Communications Service Catalog and Design 7.4.2.8.0
        
        CVE-2023-37536
         8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 7.4. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Communications ASAP. Successful attacks of
        this vulnerability can result in takeover of Oracle Communications
        ASAP.
         Affects:
         o Oracle Communications ASAP 7.4
         o Oracle Communications Billing and Revenue Management
           12.0.0.4.0-12.0.0.8.0, 15.0.0.0.0
         o Oracle Communications Convergent Charging Controller
           12.0.1.0.0-12.0.6.0.0, 6.0.1.0.0
         o Oracle Communications MetaSolv Solution 6.3.1.0.0
         o Oracle Communications Network Charging and Control
           12.0.1.0.0-12.0.6.0.0, 6.0.1.0.0
         o Oracle Communications IP Service Activator 7.4.0, 7.5.0
        
        CVE-2023-25194
         8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 7.4.2.8.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Communications Service Catalog
        and Design. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Service Catalog and Design.
         Affects:
         o Oracle Communications Service Catalog and Design 7.4.2.8.0
        
        CVE-2022-45868
         7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 7.4.2.8.0. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle Communications Service Catalog and
        Design executes to compromise Oracle Communications Service Catalog
        and Design. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Service Catalog and Design.
         Affects:
         o Oracle Communications Service Catalog and Design 7.4.2.8.0
        
        CVE-2022-31147
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.0.0.4.0-12.0.0.8.0 and
        15.0.0.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        Communications Billing and Revenue Management. Successful attacks of
        this vulnerability can result in unauthorized ability to cause a hang
        or frequently repeatable crash (complete DOS) of Oracle
        Communications Billing and Revenue Management.
         Affects:
         o Oracle Communications Billing and Revenue Management
           12.0.0.4.0-12.0.0.8.0, 15.0.0.0.0
        
        CVE-2023-5072
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 3.0.3.3. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Convergence. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Communications Convergence.
         Affects:
         o Oracle Communications Convergence 3.0.3.3
         o Oracle Communications Pricing Design Center
           12.0.0.4.0-12.0.0.8.0, 15.0.0.0.0
        
        CVE-2023-44487
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.0.6.0.0 and 15.0.0.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications
        Convergent Charging Controller. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Convergent Charging Controller.
         Affects:
         o Oracle Communications Convergent Charging Controller
           12.0.6.0.0, 15.0.0.0.0
         o Oracle Communications Messaging Server 8.1.0.24.0
         o Oracle Communications Network Charging and Control 12.0.6.0.0,
           15.0.0.0.0
         o Oracle Communications Pricing Design Center
           12.0.0.4.0-12.0.0.8.0, 15.0.0.0.0
         o Oracle Communications Service Catalog and Design 7.4.0.7.0,
           7.4.1.5.0, 7.4.2.8.0
         o Oracle Communications Service Catalog and Design 7.4.0.7.0,
           7.4.1.5.0, 7.4.2.8.0
        
        CVE-2023-34981
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 10.0.1.7.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via XMPP to compromise Oracle Communications Instant
        Messaging Server. Successful attacks of this vulnerability can result
        in unauthorized access to critical data or complete access to all
        Oracle Communications Instant Messaging Server accessible data.
         Affects:
         o Oracle Communications Instant Messaging Server 10.0.1.7.0
        
        CVE-2021-4104
         7.5 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 7.4.0 and 7.4.1. Difficult
        to exploit vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Communications Order and Service
        Management. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Order and Service Management.
         Affects:
         o Oracle Communications Order and Service Management 7.4.0, 7.4.1
        
        CVE-2023-20883
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 7.4.0.7.0, 7.4.1.5.0 and
        7.4.2.8.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        Communications Service Catalog and Design. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Service Catalog and Design.
         Affects:
         o Oracle Communications Service Catalog and Design 7.4.0.7.0,
           7.4.1.5.0, 7.4.2.8.0
        
        CVE-2023-31122
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 5.0.0-5.5.19 and
        6.0.0-6.0.3. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        Communications Unified Assurance. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Unified Assurance.
         Affects:
         o Oracle Communications Unified Assurance 5.0.0-5.5.19,
           6.0.0-6.0.3
        
        CVE-2023-28823
         7.3 AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
        The supported version that is affected is 7.4.2.8.0. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle Communications Service Catalog and
        Design executes to compromise Oracle Communications Service Catalog
        and Design. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Service
        Catalog and Design.
         Affects:
         o Oracle Communications Service Catalog and Design 7.4.2.8.0
        
        CVE-2023-2976
         7.1 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 12.0.0.4-12.0.0.8. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle Communications BRM - Elastic
        Charging Engine executes to compromise Oracle Communications BRM -
        Elastic Charging Engine. Successful attacks of this vulnerability can
        result in unauthorized creation, deletion or modification access to
        critical data or all Oracle Communications BRM - Elastic Charging
        Engine accessible data as well as unauthorized access to critical
        data or complete access to all Oracle Communications BRM - Elastic
        Charging Engine accessible data.
         Affects:
         o Oracle Communications BRM - Elastic Charging Engine
           12.0.0.4-12.0.0.8
         o Oracle Communications Convergence 3.0.3.2
         o Oracle Communications Messaging Server 8.1.0.24.0
         o Oracle Communications Service Catalog and Design 7.4.2.8.0
        
        CVE-2021-37533
         6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        Supported versions that are affected are 7.4.0.7.0, 7.4.1.5.0 and
        7.4.2.8.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        Communications Service Catalog and Design. Successful attacks require
        human interaction from a person other than the attacker. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all Oracle Communications Service
        Catalog and Design accessible data.
         Affects:
         o Oracle Communications Service Catalog and Design 7.4.0.7.0,
           7.4.1.5.0, 7.4.2.8.0
        
        CVE-2023-44483
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 7.4.2.8.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Communications Service Catalog
        and Design. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Communications Service Catalog and Design accessible data.
         Affects:
         o Oracle Communications Service Catalog and Design 7.4.2.8.0
        
        CVE-2022-31160
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 12.0.0.4.0-12.0.0.8.0 and
        15.0.0.0.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        Communications Billing and Revenue Management. Successful attacks
        require human interaction from a person other than the attacker and
        while the vulnerability is in Oracle Communications Billing and
        Revenue Management, attacks may significantly impact additional
        products (scope change). Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle Communications Billing and Revenue Management accessible data
        as well as unauthorized read access to a subset of Oracle
        Communications Billing and Revenue Management accessible data.
         Affects:
         o Oracle Communications Billing and Revenue Management
           12.0.0.4.0-12.0.0.8.0, 15.0.0.0.0
        
        CVE-2023-42794
         5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 5.5.0-5.5.19 and
        6.0.0-6.0.3. Difficult to exploit vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Communications Unified Assurance. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Unified Assurance.
         Affects:
         o Oracle Communications Unified Assurance 5.5.0-5.5.19,
           6.0.0-6.0.3
        
        CVE-2023-42503
         5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.1.0.24.0. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle Communications Messaging Server
        executes to compromise Oracle Communications Messaging Server.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Communications Messaging Server.
         Affects:
         o Oracle Communications Messaging Server 8.1.0.24.0
         o Oracle Communications Service Catalog and Design 7.4.2.8.0
         o Oracle Communications Unified Inventory Management 7.4.0,
           7.4.1, 7.4.2
        
        CVE-2023-33201
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 8.1.0.24.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via LDAP to compromise Oracle Communications Messaging
        Server. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of Oracle Communications
        Messaging Server accessible data.
         Affects:
         o Oracle Communications Messaging Server 8.1.0.24.0
         o Oracle Communications Service Catalog and Design 7.4.2.8.0
        
        CVE-2023-45648
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        The supported version that is affected is 7.4.2.8.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Service
        Catalog and Design. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle Communications Service Catalog and Design accessible data.
         Affects:
         o Oracle Communications Service Catalog and Design 7.4.2.8.0" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2024
            https://www.oracle.com/security-alerts/cpujan2024.html

        [2] Text Form of Oracle Critical Patch Update - January 2024 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpujan2024verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=3F7p
-----END PGP SIGNATURE-----