-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0113
         Oracle Communications Applications Critical Patch Update
                               21 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Communications Applications
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-24329 CVE-2022-23990 CVE-2022-23305
                  CVE-2022-21431 CVE-2022-21430 CVE-2022-21424
                  CVE-2022-21422 CVE-2021-44832 CVE-2021-43797
                  CVE-2021-42340 CVE-2021-40690 CVE-2021-36374
                  CVE-2021-36090 CVE-2021-33813 CVE-2021-29425
                  CVE-2021-22118 CVE-2021-21275 CVE-2021-2351
                  CVE-2020-13936 CVE-2020-8908 CVE-2020-6950
                  CVE-2019-10086 CVE-2019-3740 

Comment: CVSS (Max):  10.0 CVE-2022-21431 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Communications ASAP, version 7.3
         o Oracle Communications Billing and Revenue Management, versions
           12.0.0.4, 12.0.0.5
         o Oracle Communications Contacts Server, version 8.0.0.6.0
         o Oracle Communications Convergence, versions 3.0.2.2, 3.0.3.0
         o Oracle Communications Convergent Charging Controller, versions
           6.0.1.0.0, 12.0.1.0.0-12.0.4.0.0
         o Oracle Communications Design Studio, versions 7.3.5,
           7.4.0-7.4.2
         o Oracle Communications Instant Messaging Server, version
           10.0.1.5.0
         o Oracle Communications IP Service Activator, version 7.4.0
         o Oracle Communications Messaging Server, version 8.1
         o Oracle Communications MetaSolv Solution, version 6.3.1
         o Oracle Communications Network Charging and Control, versions
           6.0.1.0.0, 12.0.1.0.0-12.0.4.0.0
         o Oracle Communications Network Integrity, versions 7.3.2, 7.3.5,
           7.3.6
         o Oracle Communications Order and Service Management, versions
           7.3, 7.4
         o Oracle Communications Pricing Design Center, versions 12.0.0.4,
           12.0.0.5
         o Oracle Communications Unified Inventory Management, versions
           7.4.1, 7.4.2
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 39 new security patches for
        Oracle Communications Applications. 22 of these vulnerabilities may
        be remotely exploitable without authentication, i.e., may be
        exploited over a network without requiring user credentials." [1]
        
        CVE-2022-23305
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Messaging Server. Successful
        attacks of this vulnerability can result in takeover of Oracle
        Communications Messaging Server.
         Affects:
         o Oracle Communications Messaging Server 8.1
         o Oracle Communications Network Integrity 7.3.6
         o Oracle Communications Unified Inventory Management 7.4.1, 7.4.2
        
        CVE-2022-23990
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 6.3.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications MetaSolv Solution.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications MetaSolv Solution.
         Affects:
         o Oracle Communications MetaSolv Solution 6.3.1
        
        CVE-2020-13936
          8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 7.3.6. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Communications Network Integrity.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Network Integrity.
         Affects:
         o Oracle Communications Network Integrity 7.3.6
        
        CVE-2022-21430
          8.5 AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
        Supported versions that are affected are 12.0.0.4 and 12.0.0.5.
        Difficult to exploit vulnerability allows low privileged attacker
        with network access via TCP to compromise Oracle Communications
        Billing and Revenue Management. While the vulnerability is in Oracle
        Communications Billing and Revenue Management, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in takeover of Oracle
        Communications Billing and Revenue Management.
         Affects:
         o Oracle Communications Billing and Revenue Management 12.0.0.4,
           12.0.0.5
        
        CVE-2021-2351
          8.3 AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        The supported versions that are affected are 12.0.0.4 and 12.0.0.5.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via Oracle Net to compromise Oracle
        Communications Billing and Revenue Management. Successful attacks
        require human interaction from a person other than the attacker and
        while the vulnerability is in Oracle Communications Billing and
        Revenue Management, attacks may significantly impact additional
        products (scope change). Successful attacks of this vulnerability can
        result in takeover of Oracle Communications Billing and Revenue
        Management.
         Affects:
         o Oracle Communications Billing and Revenue Management 12.0.0.4,
           12.0.0.5
         o Oracle Communications IP Service Activator 7.4.0
         o Oracle Communications Pricing Design Center 12.0.0.4, 12.0.0.5
        
        CVE-2022-21424
          8.3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
        The supported version that is affected is 12.0.0.4. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via TCP to compromise Oracle Communications Billing and
        Revenue Management. Successful attacks of this vulnerability can
        result in unauthorized creation, deletion or modification access to
        critical data or all Oracle Communications Billing and Revenue
        Management accessible data as well as unauthorized access to critical
        data or complete access to all Oracle Communications Billing and
        Revenue Management accessible data and unauthorized ability to cause
        a partial denial of service (partial DOS) of Oracle Communications
        Billing and Revenue Management.
         Affects:
         o Oracle Communications Billing and Revenue Management 12.0.0.4
        
        CVE-2021-22118
          7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 7.3.6. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Communications Network Integrity executes
        to compromise Oracle Communications Network Integrity. Successful
        attacks of this vulnerability can result in takeover of Oracle
        Communications Network Integrity.
         Affects:
         o Oracle Communications Network Integrity 7.3.6
        
        CVE-2021-36090
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 12.0.0.4. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Billing
        and Revenue Management. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Billing and
        Revenue Management.
         Affects:
         o Oracle Communications Billing and Revenue Management 12.0.0.4
        
        CVE-2022-21422
          7.5 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.0.0.4 and 12.0.0.5.
        Difficult to exploit vulnerability allows low privileged attacker
        with network access via TCP to compromise Oracle Communications
        Billing and Revenue Management. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Billing
        and Revenue Management.
         Affects:
         o Oracle Communications Billing and Revenue Management 12.0.0.4,
           12.0.0.5
        
        CVE-2021-42340
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 10.0.1.5.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Instant
        Messaging Server. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Communications Instant Messaging
        Server.
         Affects:
         o Oracle Communications Instant Messaging Server 10.0.1.5.0
        
        CVE-2021-40690
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 8.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Messaging Server. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all Oracle Communications
        Messaging Server accessible data.
         Affects:
         o Oracle Communications Messaging Server 8.1
        
        CVE-2021-33813
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Messaging Server. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Communications Messaging Server.
         Affects:
         o Oracle Communications Messaging Server 8.1
        
        CVE-2019-10086
          7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        The supported version that is affected is 7.3.6. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Network Integrity.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Communications
        Network Integrity accessible data as well as unauthorized read access
        to a subset of Oracle Communications Network Integrity accessible
        data and unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle Communications Network Integrity.
         Affects:
         o Oracle Communications Network Integrity 7.3.6
        
        CVE-2021-44832
          6.6 AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 7.3. Difficult to exploit
        vulnerability allows high privileged attacker with network access via
        HTTP to compromise Oracle Communications ASAP. Successful attacks of
        this vulnerability can result in takeover of Oracle Communications
        ASAP.
         Affects:
         o Oracle Communications ASAP 7.3
         o Oracle Communications Billing and Revenue Management 12.0.0.4,
           12.0.0.5
         o Oracle Communications Convergence 3.0.2.2, 3.0.3.0
         o Oracle Communications Convergent Charging Controller 6.0.1.0.0,
           12.0.1.0.0-12.0.4.0.0
         o Oracle Communications IP Service Activator 7.4.0
         o Oracle Communications Messaging Server 8.1
         o Oracle Communications Network Charging and Control 6.0.1.0.0,
           12.0.1.0.0-12.0.4.0.0
         o Oracle Communications Network Integrity 7.3.6
         o Oracle Communications Pricing Design Center 12.0.0.4, 12.0.0.5
         o Oracle Communications Unified Inventory Management 7.4.1, 7.4.2
        
        CVE-2021-43797
          6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
        The supported version that is affected is 8.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Messaging Server. Successful
        attacks require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle Communications Messaging Server accessible data.
         Affects:
         o Oracle Communications Messaging Server 8.1
        
        CVE-2020-6950
          6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        The supported version that is affected is 7.3.6. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Network Integrity.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Communications Network Integrity accessible data.
         Affects:
         o Oracle Communications Network Integrity 7.3.6
        
        CVE-2019-3740
          6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        Supported versions that are affected are 7.3.2, 7.3.5 and 7.3.6.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise Oracle Communications Network
        Integrity. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle Communications Network Integrity accessible data.
         Affects:
         o Oracle Communications Network Integrity 7.3.2, 7.3.5, 7.3.6
        
        CVE-2021-36374
          5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 7.3 and 7.4. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle Communications Order and Service
        Management executes to compromise Oracle Communications Order and
        Service Management. Successful attacks require human interaction from
        a person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Order and Service Management.
         Affects:
         o Oracle Communications Order and Service Management 7.3, 7.4
        
        CVE-2022-24329
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are 12.0.0.4 and 12.0.0.5.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Pricing
        Design Center. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        Communications Pricing Design Center accessible data.
         Affects:
         o Oracle Communications Pricing Design Center 12.0.0.4, 12.0.0.5
        
        CVE-2021-29425
          4.8 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
        The supported version that is affected is 8.0.0.6.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Communications Contacts Server.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Communications
        Contacts Server accessible data as well as unauthorized read access
        to a subset of Oracle Communications Contacts Server accessible data.
         Affects:
         o Oracle Communications Contacts Server 8.0.0.6.0
         o Oracle Communications Design Studio 7.3.5, 7.4.0-7.4.2
         o Oracle Communications Order and Service Management 7.3, 7.4
         o Oracle Communications Pricing Design Center 12.0.0.4, 12.0.0.5
        
        CVE-2021-21275
          4.3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
        Supported versions that are affected are 12.0.0.4 and 12.0.0.5.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Pricing
        Design Center. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Communications Pricing Design Center
        accessible data.
         Affects:
         o Oracle Communications Pricing Design Center 12.0.0.4, 12.0.0.5
        
        CVE-2020-8908
          3.3 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 12.0.0.4 and 12.0.0.5.
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where Oracle Communications Pricing
        Design Center executes to compromise Oracle Communications Pricing
        Design Center. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of Oracle Communications Pricing
        Design Center accessible data.
         Affects:
         o Oracle Communications Pricing Design Center 12.0.0.4, 12.0.0.5
        
        CVE-2022-21431
          10.0 AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
        Supported versions that are affected are 12.0.0.4 and 12.0.0.5.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via TCP to compromise Oracle Communications Billing
        and Revenue Management. While the vulnerability is in Oracle
        Communications Billing and Revenue Management, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in takeover of Oracle
        Communications Billing and Revenue Management.
         Affects:
         o Oracle Communications Billing and Revenue Management 12.0.0.4,
           12.0.0.5


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2022
            https://www.oracle.com/security-alerts/cpuapr2022.html

        [2] Text Form of Oracle Critical Patch Update - April 2022 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2022verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYmDv3uNLKJtyKPYoAQip9w/7BAc3xWKzq9Bdu9vqQKwNwud2c9RhoCmw
zDF2rRA6B1MyYBh+RUjnA9duSwOC/WrcNq9v6Jqkbu0Zed+piJNP09Q+dbiXY50B
GDWdQS7ehPtyQjpTTROFduByh1Nut3N/9HNLgR81s7iQwZNx2ZFX/HoU7cnbVXpP
RJzw9A8AZQiGlS8QKUOGIXw1VTAp/i78xMGGaYdETcXxi4gwdCSPn+EyTZItZDS6
9IwHDIh7h1pWuXPoKSs9MKTw6CEobg8E4jy6jMSJC/g4RvX2Wwr8+DAGHGCHXEgd
4fpWUEfqdwM+t8I40lEunmZV3FhJA711H3xt2rxDp86UzoavFXE5bIwgBRtjacLZ
3dUR79iWQBrwmK3s7JZyGJcdV07saBoMcpzotXc5R973baVAgOkzva5ozVFvxOZp
36L2tHo2cX6OauOMtKttWaK22Y9P0iZ8rkTgi/zSMC4iGEkyhUtPfrXH6VBw3UsL
srXzsJnlxrsHFyFE1jJS2xujazEieSYIzmU0eplYta8vynyGHNcRENH11pbweWa2
HQckWyRUcmbGMRRI8qT/IK6LI53nCNRc5WBckcgeUtDu3IjhdG1Y4DYfjt1v6zdg
eGwPnImRU3xIA14fMW4l51ELKpAXNxozR4WCrJUW1987W5FKk+REehJEf9E4BxdU
Vzwpx95wuIQ=
=pE6m
-----END PGP SIGNATURE-----