-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0019
                Oracle Communications Critical Patch Update
                              18 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Communications
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-21890 CVE-2022-43403 CVE-2022-42915
                  CVE-2022-42889 CVE-2022-42252 CVE-2022-42003
                  CVE-2022-41881 CVE-2022-40304 CVE-2022-38752
                  CVE-2022-37434 CVE-2022-34305 CVE-2022-31692
                  CVE-2022-31629 CVE-2022-31129 CVE-2022-30293
                  CVE-2022-29824 CVE-2022-27404 CVE-2022-25857
                  CVE-2022-25647 CVE-2022-25315 CVE-2022-24903
                  CVE-2022-24823 CVE-2022-24407 CVE-2022-22971
                  CVE-2022-22970 CVE-2022-21824 CVE-2022-4147
                  CVE-2022-3510 CVE-2022-3171 CVE-2022-3028
                  CVE-2022-2526 CVE-2022-2509 CVE-2022-2053
                  CVE-2022-2048 CVE-2022-1319 CVE-2022-1304
                  CVE-2022-0934 CVE-2022-0492 CVE-2022-0084
                  CVE-2021-40528 CVE-2020-10735 CVE-2018-1273

Comment: CVSS (Max):  9.9 CVE-2022-43403 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Oracle, [NVD]
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Management Cloud Engine, version 22.1.0.0.0
         o Oracle Communications Cloud Native Core Automated Test Suite,
           versions 22.2.2, 22.3.1, 22.4.0
         o Oracle Communications Cloud Native Core Binding Support
           Function, versions 22.1.0, 22.1.1, 22.2.0, 22.2.1, 22.2.2,
           22.2.4, 22.3.0-22.4.0
         o Oracle Communications Cloud Native Core Console, versions
           22.3.0, 22.4.0
         o Oracle Communications Cloud Native Core Network Data Analytics
           Function, version 22.0.0.0.0
         o Oracle Communications Cloud Native Core Network Exposure
           Function, versions 22.3.1, 22.4.0
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment, version 22.3.0
         o Oracle Communications Cloud Native Core Network Repository
           Function, versions 22.3.0, 22.3.2
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function, versions 22.3.1, 22.4.1
         o Oracle Communications Cloud Native Core Policy, versions
           1.11.0, 22.3.0, 22.4.0
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy, versions 22.3.1, 22.4.0
         o Oracle Communications Cloud Native Core Unified Data
           Repository, versions 22.2.2, 22.2.3, 22.3.3, 22.3.4, 22.4.0
         o Oracle Communications Converged Application Server, versions
           7.1.0, 8.0.0
         o Oracle Communications Diameter Intelligence Hub, version
           8.2.3.0
         o Oracle Communications Diameter Signaling Router, version
           8.6.0.0
         o Oracle Communications Performance Intelligence Center (PIC)
           Software, version 10.4.0.4.1
         o Oracle SD-WAN Aware, versions 8.2.1.9.0, 9.0.1.4.0
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 79 new security patches, plus
        additional third party patches noted below, for Oracle
        Communications. 63 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        "CVE-2022-43403
         9.9 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
        The supported version that is affected is 22.3.3. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Unified
        Data Repository. While the vulnerability is in Oracle Communications
        Cloud Native Core Unified Data Repository, attacks may significantly
        impact additional products (scope change). Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Cloud
        Native Core Unified Data Repository.
         Affects:
         o Oracle Communications Cloud Native Core Unified Data Repository
           22.3.3
        
        CVE-2022-42889
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 22.3.4 and 22.2.3. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Unified Data Repository. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Cloud
        Native Core Unified Data Repository.
         Affects:
         o Management Cloud Engine 22.1.0.0.0
         o Oracle Communications Cloud Native Core Unified Data Repository
           22.3.4, 22.2.3
         o Oracle Communications Diameter Signaling Router 8.6.0.0
        
        CVE-2022-2526
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 22.2.2, 22.3.1 and 22.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Automated Test Suite. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Cloud
        Native Core Automated Test Suite.
         Affects:
         o Oracle Communications Cloud Native Core Automated Test Suite
           22.2.2, 22.3.1, 22.4.0
        
        CVE-2022-27404
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 22.2.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Binding
        Support Function. Successful attacks of this vulnerability can result
        in takeover of Oracle Communications Cloud Native Core Binding
        Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.2.1
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment 22.3.0
        
        CVE-2022-25315
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 22.2.4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Binding
        Support Function. Successful attacks of this vulnerability can result
        in takeover of Oracle Communications Cloud Native Core Binding
        Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.2.4
        
        CVE-2022-42915
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 22.1.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Binding
        Support Function. Successful attacks of this vulnerability can result
        in takeover of Oracle Communications Cloud Native Core Binding
        Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.1.1
        
        CVE-2022-37434
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 22.1.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Binding
        Support Function. Successful attacks of this vulnerability can result
        in takeover of Oracle Communications Cloud Native Core Binding
        Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.1.1
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 22.3.1
         o Oracle Communications Diameter Signaling Router 8.6.0.0
        
        CVE-2018-1273
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 22.2.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Binding
        Support Function. Successful attacks of this vulnerability can result
        in takeover of Oracle Communications Cloud Native Core Binding
        Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.2.0
        
        CVE-2022-31692
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 22.3.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Console.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Cloud Native Core Console.
         Affects:
         o Oracle Communications Cloud Native Core Console 22.3.0
         o Oracle Communications Cloud Native Core Network Exposure
           Function 22.3.1
         o Oracle Communications Cloud Native Core Network Repository
           Function 22.3.2
         o Oracle Communications Cloud Native Core Policy 22.3.0
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 22.3.1
        
        CVE-2023-21890
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 7.1.0 and 8.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via UDP to compromise Oracle Communications Converged
        Application Server. Successful attacks of this vulnerability can
        result in takeover of Oracle Communications Converged Application
        Server.
         Affects:
         o Oracle Communications Converged Application Server 7.1.0, 8.0.0
        
        CVE-2022-24407
         8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 22.2.1. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Binding
        Support Function. Successful attacks of this vulnerability can result
        in takeover of Oracle Communications Cloud Native Core Binding
        Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.2.1
        
        CVE-2022-21824
         8.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
        The supported version that is affected is 22.3.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Binding
        Support Function. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Communications Cloud Native Core
        Binding Support Function as well as unauthorized update, insert or
        delete access to some of Oracle Communications Cloud Native Core
        Binding Support Function accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.3.0
         o Oracle Communications Cloud Native Core Policy 22.3.0
        
        CVE-2022-24903
         8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.6.0.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via SYSLOG to compromise Oracle Communications Diameter
        Signaling Router. Successful attacks of this vulnerability can result
        in takeover of Oracle Communications Diameter Signaling Router.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.6.0.0
        
        CVE-2022-1304
         7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
        Supported versions that are affected are 22.3.1 and 22.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle Communications Cloud Native Core
        Network Exposure Function executes to compromise Oracle
        Communications Cloud Native Core Network Exposure Function.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Cloud Native Core Network Exposure
        Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Exposure
           Function 22.3.1, 22.4.0
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 22.4.0, 22.3.1
        
        CVE-2022-40304
         7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
        Supported versions that are affected are 22.3.1 and 22.4.1. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle Communications Cloud Native Core
        Network Slice Selection Function executes to compromise Oracle
        Communications Cloud Native Core Network Slice Selection Function.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Cloud Native Core Network Slice
        Selection Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function 22.3.1, 22.4.1
        
        CVE-2022-0492
         7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.6.0.0. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Communications Diameter Signaling Router
        executes to compromise Oracle Communications Diameter Signaling
        Router. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Diameter Signaling Router.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.6.0.0
        
        CVE-2022-42003
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 22.3.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Console.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Communications Cloud Native Core Console.
         Affects:
         o Management Cloud Engine 22.1.0.0.0
         o Oracle Communications Cloud Native Core Console 22.3.0
         o Oracle Communications Cloud Native Core Network Data Analytics
           Function 22.0.0.0.0
         o Oracle Communications Cloud Native Core Network Exposure
           Function 22.3.1
         o Oracle Communications Cloud Native Core Network Repository
           Function 22.3.2
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function 22.3.1
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 22.3.1
         o Oracle Communications Cloud Native Core Unified Data Repository
           22.2.2, 22.3.3
         o Oracle Communications Diameter Intelligence Hub 8.2.3.0
        
        CVE-2022-25647
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.2.2, 22.3.1 and 22.4.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Automated Test Suite. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Cloud Native Core Automated Test Suite.
         Affects:
         o Oracle Communications Cloud Native Core Automated Test Suite
           22.2.2, 22.3.1, 22.4.0
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.2.0
         o Oracle Communications Performance Intelligence Center (PIC)
           Software 10.4.0.4.1
        
        CVE-2022-31129
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.1.0 and 22.2.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Binding Support Function. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Cloud Native Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.1.0, 22.2.0
        
        CVE-2020-10735
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 22.2.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Binding
        Support Function. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Communications Cloud Native Core
        Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.2.1
        
        CVE-2022-42252
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 22.3.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Binding
        Support Function. Successful attacks of this vulnerability can result
        in unauthorized creation, deletion or modification access to critical
        data or all Oracle Communications Cloud Native Core Binding Support
        Function accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.3.0
         o Oracle Communications Cloud Native Core Policy 22.3.0
         o Oracle Communications Diameter Signaling Router 8.6.0.0
        
        CVE-2022-3171
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 22.3.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Binding
        Support Function. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Communications Cloud Native Core
        Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.3.0
         o Oracle Communications Cloud Native Core Console 22.3.0
         o Oracle Communications Cloud Native Core Network Exposure
           Function 22.3.1
         o Oracle Communications Cloud Native Core Network Repository
           Function 22.3.2
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function 22.3.1
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 22.3.1
         o Oracle Communications Cloud Native Core Unified Data Repository
           22.2.2, 22.3.3
        
        CVE-2022-2509
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.2.0, 22.2.2 and 22.3.1.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Binding Support Function. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Cloud Native Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.2.0, 22.2.2, 22.3.1
        
        CVE-2022-2048
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 22.3.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Binding
        Support Function. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Communications Cloud Native Core
        Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.3.0
         o Oracle Communications Cloud Native Core Policy 22.3.0
        
        CVE-2022-25857
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 22.2.2. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Binding
        Support Function. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Communications Cloud Native Core
        Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.2.2
        
        CVE-2022-2053
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.3.0-22.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Binding Support Function. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Cloud Native Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.3.0-22.4.0
         o Oracle Communications Cloud Native Core Console 22.3.0
         o Oracle Communications Cloud Native Core Policy 22.3.0, 22.4.0
        
        CVE-2022-41881
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.3.0 and 22.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Console. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Cloud Native
        Core Console.
         Affects:
         o Oracle Communications Cloud Native Core Console 22.3.0, 22.4.0
        
        CVE-2022-4147
         7.5 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
        Supported versions that are affected are 22.3.0 and 22.4.0. Difficult
        to exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Console. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in takeover of Oracle Communications Cloud Native Core
        Console.
         Affects:
         o Oracle Communications Cloud Native Core Console 22.3.0, 22.4.0
        
        CVE-2022-0084
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 22.3.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Console.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Communications Cloud Native Core Console.
         Affects:
         o Oracle Communications Cloud Native Core Console 22.3.0
        
        CVE-2022-0934
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 22.3.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Function Cloud Native Environment. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Cloud Native Core Network Function Cloud Native Environment.
         Affects:
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment 22.3.0
        
        CVE-2022-1319
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 22.3.2. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Repository Function. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Cloud Native
        Core Network Repository Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Repository
           Function 22.3.2
        
        CVE-2022-3510
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 22.3.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Policy.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Communications Cloud Native Core Policy.
         Affects:
         o Oracle Communications Cloud Native Core Policy 22.3.0
        
        CVE-2022-30293
         7.5 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
        Supported versions that are affected are 22.3.3 and 22.4.0. Difficult
        to exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Unified Data Repository. Successful attacks require human interaction
        from a person other than the attacker. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Cloud
        Native Core Unified Data Repository.
         Affects:
         o Oracle Communications Cloud Native Core Unified Data Repository
           22.3.3, 22.4.0
        
        CVE-2022-3028
         7.0 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.6.0.0. Difficult to
        exploit vulnerability allows low privileged attacker with logon to
        the infrastructure where Oracle Communications Diameter Signaling
        Router executes to compromise Oracle Communications Diameter
        Signaling Router. Successful attacks of this vulnerability can result
        in takeover of Oracle Communications Diameter Signaling Router.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.6.0.0
        
        CVE-2022-38752
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.2.2, 22.3.1 and 22.4.0.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Automated Test Suite. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Cloud Native Core Automated Test Suite.
         Affects:
         o Oracle Communications Cloud Native Core Automated Test Suite
           22.2.2, 22.3.1, 22.4.0
         o Oracle Communications Cloud Native Core Network Repository
           Function 22.3.0
         o Oracle Communications Cloud Native Core Policy 22.3.0
         o Oracle Communications Cloud Native Core Unified Data Repository
           22.3.4, 22.2.3
         o Oracle Communications Diameter Signaling Router 8.6.0.0
        
        CVE-2022-22971
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 22.3.2 and 22.2.0. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Binding Support Function. Successful attacks of this vulnerability
        can result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Cloud Native
        Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.3.2, 22.2.0
         o Oracle Communications Diameter Intelligence Hub 8.2.3.0
        
        CVE-2022-29824
         6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 22.2.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Binding
        Support Function. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Cloud Native Core Binding Support Function.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.2.0
        
        CVE-2022-31629
         6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
        The supported version that is affected is 8.6.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Diameter Signaling Router.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle Communications Diameter Signaling Router
        accessible data.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.6.0.0
        
        CVE-2022-34305
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 22.1.0.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Management Cloud Engine.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Management Cloud
        Engine, attacks may significantly impact additional products (scope
        change). Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Management
        Cloud Engine accessible data as well as unauthorized read access to a
        subset of Management Cloud Engine accessible data.
         Affects:
         o Management Cloud Engine 22.1.0.0.0
        
        CVE-2021-40528
         5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 22.2.0. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Binding Support Function. Successful attacks of this vulnerability
        can result in unauthorized access to critical data or complete access
        to all Oracle Communications Cloud Native Core Binding Support
        Function accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.2.0
        
        CVE-2022-24823
         5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 22.3.0. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Communications Cloud Native Core Binding
        Support Function executes to compromise Oracle Communications Cloud
        Native Core Binding Support Function. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Communications Cloud Native Core
        Binding Support Function accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Binding Support
           Function 22.3.0
        
        CVE-2022-22970
         5.3 AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 1.11.0. Difficult to
        exploit vulnerability allows low privileged attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Policy. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Communications Cloud Native Core Policy.
         Affects:
         o Oracle Communications Cloud Native Core Policy 1.11.0" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2023
            https://www.oracle.com/security-alerts/cpujan2023.html

        [2] Text Form of Oracle Critical Patch Update - January 2023 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpujan2023verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=bZ/6
-----END PGP SIGNATURE-----