-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0212
                Oracle Communications Critical Patch Update
                              20 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Communications Application Session Controller
                  Oracle Communications Cloud Native Core Network Repository Function
                  Oracle Communications Cloud Native Core Policy
                  Oracle Communications Control Plane Monitor
                  Oracle Communications Converged Application Server
                  Oracle Communications Diameter Signaling Router
                  Oracle Communications EAGLE
                  Oracle Communications EAGLE FTP Table Base Retrieval
                  Oracle Communications EAGLE LNP Application Processor
                  Oracle Communications Element Manager
                  Oracle Communications Fraud Monitor
                  Oracle Communications Interactive Session Recorder
                  Oracle Communications LSMS
                  Oracle Communications Operations Monitor
                  Oracle Communications Policy Management
                  Oracle Communications Services Gatekeeper
                  Oracle Communications Session Border Controller
                  Oracle Communications Session Report Manager
                  Oracle Communications Session Route Manager
                  Oracle Enterprise Communications Broker
                  Oracle Enterprise Telephony Fraud Monitor
                  Tekelec Platform Distribution
                  Tekelec Virtual Operating Environment
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Modify Arbitrary Files          -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
                  Access Confidential Data        -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-36090 CVE-2021-33560 CVE-2021-33037
                  CVE-2021-30640 CVE-2021-30468 CVE-2021-29425
                  CVE-2021-28165 CVE-2021-27906 CVE-2021-25215
                  CVE-2021-23337 CVE-2021-23017 CVE-2021-22696
                  CVE-2021-22118 CVE-2021-22112 CVE-2021-21783
                  CVE-2021-21345 CVE-2021-3156 CVE-2021-2461
                  CVE-2021-2416 CVE-2021-2414 CVE-2021-2351
                  CVE-2020-29661 CVE-2020-28052 CVE-2020-25649
                  CVE-2020-24750 CVE-2020-17530 CVE-2020-11998
                  CVE-2020-11994 CVE-2020-10878 CVE-2020-10543
                  CVE-2020-9488 CVE-2020-8622 CVE-2020-7226
                  CVE-2020-5398 CVE-2020-5258 CVE-2019-10086
                  CVE-2018-20034 CVE-2017-9841 
Reference:        ASB-2021.0211
                  ASB-2021.0210
                  ASB-2021.0208
                  ASB-2021.0206

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Communications Application Session Controller, version
           3.9
         o Oracle Communications Cloud Native Core Network Repository
           Function, version 1.14.0
         o Oracle Communications Cloud Native Core Policy, version 1.11.0
         o Oracle Communications Control Plane Monitor, versions 3.4, 4.2,
           4.3, 4.4
         o Oracle Communications Converged Application Server - Service
           Controller, version 6.2
         o Oracle Communications Diameter Signaling Router, versions
           8.0.0.0-8.5.0.0
         o Oracle Communications EAGLE
         o Oracle Communications EAGLE FTP Table Base Retrieval, version
           4.5
         o Oracle Communications EAGLE LNP Application Processor, versions
           46.7, 46.8, 46.9
         o Oracle Communications Element Manager, versions 8.2.0.0-8.2.4.0
         o Oracle Communications Fraud Monitor, versions 3.4-4.4
         o Oracle Communications Interactive Session Recorder, version 6.4
         o Oracle Communications LSMS, versions 13.1-13.4
         o Oracle Communications Operations Monitor, versions 3.4, 4.2,
           4.3, 4.4
         o Oracle Communications Policy Management, version 12.5.0
         o Oracle Communications Services Gatekeeper, version 7.0
         o Oracle Communications Session Border Controller, versions 8.4,
           9.0
         o Oracle Communications Session Report Manager, versions
           8.0.0.0-8.2.5.0
         o Oracle Communications Session Route Manager, versions
           8.0.0.0-8.2.5.0
         o Oracle Enterprise Communications Broker, versions 3.2, 3.3
         o Oracle Enterprise Telephony Fraud Monitor, versions 3.4, 4.2,
           4.3, 4.4
         o Tekelec Platform Distribution, versions 7.4.0-7.7.1
         o Tekelec Virtual Operating Environment, versions 3.4.0-3.7.1
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 71 new security patches plus
        additional third party patches noted below for Oracle Communications.
        56 of these vulnerabilities may be remotely exploitable without
        authentication, i.e., may be exploited over a network without
        requiring user credentials." [1]
        
        CVE-2021-21345
          9.9 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
        The supported version that is affected is 12.5.0. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Communications Policy Management. While the
        vulnerability is in Oracle Communications Policy Management, attacks
        may significantly impact additional products. Successful attacks of
        this vulnerability can result in takeover of Oracle Communications
        Policy Management.
         Affects:
         o Oracle Communications Policy Management 12.5.0
        
        CVE-2021-21783
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.0.0.0-8.5.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Diameter
        Signaling Router. Successful attacks of this vulnerability can result
        in takeover of Oracle Communications Diameter Signaling Router.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.0.0.0-8.5.0.0
         o Oracle Communications EAGLE LNP Application Processor 46.7,
           46.8, 46.9
         o Oracle Communications LSMS 13.1, 13.2, 13.3, 13.4
         o Tekelec Virtual Operating Environment 3.4.0-3.7.1
        
        CVE-2017-9841
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.0.0.0-8.5.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Diameter
        Signaling Router. Successful attacks of this vulnerability can result
        in takeover of Oracle Communications Diameter Signaling Router.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.0.0.0-8.5.0.0
        
        CVE-2020-11998
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.2.0.0-8.2.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Element
        Manager. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Element Manager.
         Affects:
         o Oracle Communications Element Manager 8.2.0.0-8.2.4.0
         o Oracle Communications Session Report Manager 8.0.0.0-8.2.2.0
         o Oracle Communications Session Route Manager 8.0.0.0-8.2.2.0
        
        CVE-2020-17530
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.5.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Policy Management.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Policy Management.
         Affects:
         o Oracle Communications Policy Management 12.5.0
        
        CVE-2021-23017
          9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
        Supported versions that are affected are 3.4, 4.2, 4.3 and 4.4.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Control
        Plane Monitor. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle Communications Control Plane Monitor accessible
        data as well as unauthorized access to critical data or complete
        access to all Oracle Communications Control Plane Monitor accessible
        data and unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle Communications Control Plane Monitor.
         Affects:
         o Oracle Communications Control Plane Monitor 3.4, 4.2, 4.3, 4.4
         o Oracle Communications Fraud Monitor 3.4-4.4
         o Oracle Communications Operations Monitor 3.4, 4.2, 4.3, 4.4
         o Oracle Enterprise Telephony Fraud Monitor 3.4, 4.2, 4.3, 4.4
        
        CVE-2021-22112
          8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.2.0.0-8.2.4.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Communications Element Manager.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Element Manager.
         Affects:
         o Oracle Communications Element Manager 8.2.0.0-8.2.4.0
        
        CVE-2020-10878
          8.6 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
        Supported versions that are affected are 8.0.0.0-8.5.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Diameter
        Signaling Router. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Communications Diameter Signaling
        Router as well as unauthorized update, insert or delete access to
        some of Oracle Communications Diameter Signaling Router accessible
        data and unauthorized read access to a subset of Oracle
        Communications Diameter Signaling Router accessible data.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.0.0.0-8.5.0.0
         o Oracle Communications LSMS 13.1-13.4
         o Tekelec Platform Distribution 7.4.0-7.7.1
        
        CVE-2021-2351
          8.3 AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        The supported version that is affected is 3.9. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        Oracle Net to compromise Oracle Communications Application Session
        Controller. Successful attacks require human interaction from a
        person other than the attacker and while the vulnerability is in
        Oracle Communications Application Session Controller, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications
        Application Session Controller.
         Affects:
         o Oracle Communications Application Session Controller 3.9
         o Oracle Communications Session Report Manager 8.0.0.0-8.2.5.0
         o Oracle Communications Session Route Manager 8.2.0.0-8.2.5.0
        
        CVE-2021-2461
          8.3 AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
        The supported version that is affected is 6.4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Interactive Session
        Recorder. While the vulnerability is in Oracle Communications
        Interactive Session Recorder, attacks may significantly impact
        additional products. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle Communications Interactive Session Recorder accessible data as
        well as unauthorized read access to a subset of Oracle Communications
        Interactive Session Recorder accessible data and unauthorized ability
        to cause a partial denial of service (partial DOS) of Oracle
        Communications Interactive Session Recorder.
         Affects:
         o Oracle Communications Interactive Session Recorder 6.4
        
        CVE-2020-10543
          8.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
        Supported versions that are affected are 46.7, 46.8 and 46.9. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications EAGLE LNP
        Application Processor. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications EAGLE LNP
        Application Processor as well as unauthorized update, insert or
        delete access to some of Oracle Communications EAGLE LNP Application
        Processor accessible data.
         Affects:
         o Oracle Communications EAGLE LNP Application Processor 46.7,
           46.8, 46.9
        
        CVE-2020-24750
          8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.2.0.0-8.2.4.0. Difficult
        to exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Communications Element Manager.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Element Manager.
         Affects:
         o Oracle Communications Element Manager 8.2.0.0-8.2.4.0
         o Oracle Communications Policy Management 12.5.0
         o Oracle Communications Session Report Manager 8.0.0.0-8.2.2.1
         o Oracle Communications Session Route Manager 8.2.0.0-8.2.2.1
        [WARNING] Found details of CVE vary depending upon products
        
        CVE-2020-28052
          8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.0.0.0-8.2.4.0. Difficult
        to exploit vulnerability allows unauthenticated attacker with network
        access via HTTPS to compromise Oracle Communications Session Report
        Manager. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Session Report Manager.
         Affects:
         o Oracle Communications Session Report Manager 8.0.0.0-8.2.4.0
         o Oracle Communications Session Route Manager 8.2.0.0-8.2.4.0
        
        CVE-2021-22118
          7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.2.0.0-8.2.4.0. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle Communications Element Manager
        executes to compromise Oracle Communications Element Manager.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Element Manager.
         Affects:
         o Oracle Communications Element Manager 8.2.0.0-8.2.4.0
         o Oracle Communications Interactive Session Recorder 6.4
         o Oracle Communications Session Report Manager 8.0.0.0-8.2.4.0
         o Oracle Communications Session Route Manager 8.0.0.0-8.2.4.0
        
        CVE-2020-29661
          7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 7.4.0-7.7.1. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Tekelec Platform Distribution executes to
        compromise Tekelec Platform Distribution. Successful attacks of this
        vulnerability can result in takeover of Tekelec Platform
        Distribution.
         Affects:
         o Tekelec Platform Distribution 7.4.0-7.7.1
        
        CVE-2021-3156
          7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 7.4.0-7.7.1. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Tekelec Platform Distribution executes to
        compromise Tekelec Platform Distribution. Successful attacks of this
        vulnerability can result in takeover of Tekelec Platform
        Distribution.
         Affects:
         o Tekelec Platform Distribution 7.4.0-7.7.1
        
        CVE-2021-33560
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 1.14.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Repository Function. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle Communications Cloud Native Core Network Repository
        Function accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Network Repository
           Function 1.14.0
        
        CVE-2020-11994
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 8.0.0.0-8.5.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Diameter
        Signaling Router. Successful attacks of this vulnerability can result
        in unauthorized access to critical data or complete access to all
        Oracle Communications Diameter Signaling Router accessible data.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.0.0.0-8.5.0.0
        
        CVE-2020-25649
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 8.0.0.0-8.5.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Diameter
        Signaling Router. Successful attacks of this vulnerability can result
        in unauthorized creation, deletion or modification access to critical
        data or all Oracle Communications Diameter Signaling Router
        accessible data.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.0.0.0-8.5.0.0
        
        CVE-2021-36090
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.2.0.0-8.2.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Element
        Manager. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Communications Element Manager.
         Affects:
         o Oracle Communications Element Manager 8.2.0.0-8.2.4.0
         o Oracle Communications Session Report Manager 8.2.0.0-8.2.5.0
         o Oracle Communications Session Route Manager 8.0.0.0-8.2.5.0
        
        CVE-2021-30468
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.2.2. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Element Manager. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Communications Element Manager.
         Affects:
         o Oracle Communications Element Manager 8.2.2
        
        CVE-2021-28165
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.2.2. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Element Manager. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Communications Element Manager.
         Affects:
         o Oracle Communications Element Manager 8.2.2
         o Oracle Communications Services Gatekeeper 7.0
         o Oracle Communications Session Report Manager 8.0.0.0-8.2.4.0
         o Oracle Communications Session Route Manager 8.0.0.0-8.2.4.0
        
        CVE-2018-20034
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 13.1-13.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications LSMS.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Communications LSMS.
         Affects:
         o Oracle Communications LSMS 13.1-13.4
        
        CVE-2020-5258
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 12.5.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Policy Management.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Communications Policy Management accessible data.
         Affects:
         o Oracle Communications Policy Management 12.5.0
        
        CVE-2020-5398
          7.5 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
        The supported version that is affected is 12.5.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Communications Policy
        Management. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Policy
        Management.
         Affects:
         o Oracle Communications Policy Management 12.5.0
        
        CVE-2020-7226
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 7.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Services Gatekeeper.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Communications Services Gatekeeper.
         Affects:
         o Oracle Communications Services Gatekeeper 7.0
        
        CVE-2021-22696
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.0.0-8.2.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Session
        Report Manager. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Communications Session Report Manager.
         Affects:
         o Oracle Communications Session Report Manager 8.0.0.0-8.2.4.0
         o Oracle Communications Session Route Manager 8.0.0.0-8.2.4.0
        
        CVE-2021-25215
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 7.4.0-7.7.1. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Tekelec Platform Distribution.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Tekelec Platform Distribution.
         Affects:
         o Tekelec Platform Distribution 7.4.0-7.7.1
        
        CVE-2019-10086
          7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        The supported version that is affected is 12.5.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Policy Management.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Communications
        Policy Management accessible data as well as unauthorized read access
        to a subset of Oracle Communications Policy Management accessible
        data and unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle Communications Policy Management.
         Affects:
         o Oracle Communications Policy Management 12.5.0
        
        CVE-2021-23337
          7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 1.11.0. Easily exploitable
        vulnerability allows high privileged attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Policy.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Cloud Native Core Policy.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.11.0
         o Oracle Communications Session Border Controller 8.4, 9.0
         o Oracle Enterprise Communications Broker 3.2, 3.3
        
        CVE-2021-2414
          6.8 AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
        Supported versions that are affected are 8.4 and 9.0. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via HTTP to compromise Oracle Communications Session
        Border Controller. While the vulnerability is in Oracle
        Communications Session Border Controller, attacks may significantly
        impact additional products. Successful attacks of this vulnerability
        can result in unauthorized access to critical data or complete access
        to all Oracle Communications Session Border Controller accessible
        data.
         Affects:
         o Oracle Communications Session Border Controller 8.4, 9.0
        
        CVE-2020-8622
          6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.0.0-8.5.0.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Communications Diameter
        Signaling Router. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Communications Diameter Signaling
        Router.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.0.0.0-8.5.0.0
        
        CVE-2021-30640
          6.5 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
        Supported versions that are affected are 7.4.0-7.7.1. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Tekelec Platform Distribution.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Tekelec Platform Distribution accessible data as well as unauthorized
        read access to a subset of Tekelec Platform Distribution accessible
        data.
         Affects:
         o Tekelec Platform Distribution 7.4.0-7.7.1
        
        CVE-2021-27906
          5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.0.0-8.2.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle Communications Session Report
        Manager executes to compromise Oracle Communications Session Report
        Manager. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Session
        Report Manager.
         Affects:
         o Oracle Communications Session Report Manager 8.0.0.0-8.2.4.0
        
        CVE-2021-29425
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 3.9. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Application Session
        Controller. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of Oracle Communications
        Application Session Controller accessible data.
         Affects:
         o Oracle Communications Application Session Controller 3.9
         o Oracle Communications Converged Application Server - Service
           Controller 6.2
         o Oracle Communications Session Report Manager 8.0.0.0-8.2.5.0
         o Oracle Communications Session Route Manager 8.0.0.0-8.2.5.0
        
        CVE-2021-33037
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are 8.0.0.0-8.5.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Diameter
        Signaling Router. Successful attacks of this vulnerability can result
        in unauthorized update, insert or delete access to some of Oracle
        Communications Diameter Signaling Router accessible data.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.0.0.0-8.5.0.0
         o Oracle Communications Policy Management 12.5.0
         o Oracle Communications Session Report Manager 8.0.0.0-8.2.4.0
         o Oracle Communications Session Route Manager 8.0.0.0-8.2.4.0
        
        CVE-2021-2416
          4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.4 and 9.0. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via HTTP to compromise Oracle Communications Session
        Border Controller. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Session
        Border Controller.
         Affects:
         o Oracle Communications Session Border Controller 8.4, 9.0
        
        CVE-2020-9488
          3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 4.5. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications EAGLE FTP Table Base
        Retrieval. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of Oracle Communications EAGLE
        FTP Table Base Retrieval accessible data.
         Affects:
         o Oracle Communications EAGLE FTP Table Base Retrieval 4.5


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2021
            https://www.oracle.com/security-alerts/cpuoct2021.html

        [2] Text Form of Oracle Critical Patch Update - October 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuoct2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nvMj
-----END PGP SIGNATURE-----