CERTsSecurity

Oracle Communications Applications: CVSS (Max): 9.8

===========================================================================
AUSCERT Security Bulletin

ASB-2024.0085
Oracle Communications Applications Critical Patch Update
17 April 2024

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: Oracle Communications Billing and Revenue Management
Oracle Communications BRM – Elastic Charging Engine
Oracle Communications Network Integrity
Oracle Communications Offline Mediation Controller
Oracle Communications Service Catalog and Design
Oracle Communications Unified Inventory Management
Operating System: Windows
UNIX variants (UNIX, Linux, OSX)
Resolution: Patch/Upgrade
CVE Names: CVE-2023-44487 CVE-2023-47100 CVE-2023-6378
CVE-2023-34053 CVE-2023-2976 CVE-2023-34055
CVE-2021-37533 CVE-2024-21634 CVE-2023-0833
CVE-2024-26308 CVE-2022-34169 CVE-2022-34381
CVE-2023-4043

Comment: CVSS (Max): 9.8 CVE-2023-47100 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
CVSS Source: Oracle
Calculator: https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

Multiple vulnerabilities have been identified in :
o Oracle Communications Billing and Revenue Management, versions
12.0.0.4-12.0.0.8, 15.0.0.0
o Oracle Communications BRM – Elastic Charging Engine, versions
12.0.0.4-12.0.0.8, 15.0.0.0
o Oracle Communications Network Integrity, version 7.3.6.4
o Oracle Communications Offline Mediation Controller, versions
12.0.0.1-12.0.0.8
o Oracle Communications Service Catalog and Design, version
8.0.0.1.0
o Oracle Communications Unified Inventory Management, versions
7.4.0-7.4.2, 7.5.0, 7.5.1
[1]

IMPACT

The vendor has provided the following information regarding the
vulnerabilities:

“This Critical Patch Update contains 14 new security patches for
Oracle Communications Applications. 10 of these vulnerabilities may
be remotely exploitable without authentication, i.e., may be
exploited over a network without requiring user credentials.” [1]

“CVE-2023-47100
9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Supported versions that are affected are 12.0.0.4-12.0.0.8 and
15.0.0.0. Easily exploitable vulnerability allows unauthenticated
attacker with network access via HTTP to compromise Oracle
Communications Billing and Revenue Management. Successful attacks
of
this vulnerability can result in takeover of Oracle Communications
Billing and Revenue Management.
Affects:
o Oracle Communications Billing and Revenue Management
12.0.0.4-12.0.0.8, 15.0.0.0

CVE-2022-34381
9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
The supported version that is affected is 7.3.6.4. Easily
exploitable
vulnerability allows unauthenticated attacker with network access
via
HTTP to compromise Oracle Communications Network Integrity.
Successful attacks of this vulnerability can result in takeover of
Oracle Communications Network Integrity.
Affects:
o Oracle Communications Network Integrity 7.3.6.4
o Oracle Communications Unified Inventory Management 7.4.0-7.4.2,
7.5.0, 7.5.1

CVE-2023-44487
7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Supported versions that are affected are 12.0.0.4-12.0.0.8 and
15.0.0.0. Easily exploitable vulnerability allows unauthenticated
attacker with network access via HTTP to compromise Oracle
Communications BRM – Elastic Charging Engine. Successful attacks of
this vulnerability can result in unauthorized ability to cause a
hang
or frequently repeatable crash (complete DOS) of Oracle
Communications BRM – Elastic Charging Engine.
Affects:
o Oracle Communications BRM – Elastic Charging Engine
12.0.0.4-12.0.0.8, 15.0.0.0

CVE-2023-34053
7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Supported versions that are affected are 12.0.0.4-12.0.0.8 and
15.0.0.0. Easily exploitable vulnerability allows unauthenticated
attacker with network access via HTTP to compromise Oracle
Communications BRM – Elastic Charging Engine. Successful attacks of
this vulnerability can result in unauthorized ability to cause a
hang
or frequently repeatable crash (complete DOS) of Oracle
Communications BRM – Elastic Charging Engine.
Affects:
o Oracle Communications BRM – Elastic Charging Engine
12.0.0.4-12.0.0.8, 15.0.0.0

CVE-2024-21634
7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
The supported version that is affected is 8.0.0.1.0. Easily
exploitable vulnerability allows unauthenticated attacker with
network access via HTTP to compromise Oracle Communications Service
Catalog and Design. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently
repeatable crash (complete DOS) of Oracle Communications Service
Catalog and Design.
Affects:
o Oracle Communications Service Catalog and Design 8.0.0.1.0

CVE-2023-4043
7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
The supported version that is affected is 8.0.0.1.0. Easily
exploitable vulnerability allows unauthenticated attacker with
network access via HTTP to compromise Oracle Communications Service
Catalog and Design. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently
repeatable crash (complete DOS) of Oracle Communications Service
Catalog and Design.
Affects:
o Oracle Communications Service Catalog and Design 8.0.0.1.0

CVE-2023-6378
7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
The supported version that is affected is 8.0.0.1.0. Easily
exploitable vulnerability allows unauthenticated attacker with
network access via HTTP to compromise Oracle Communications Service
Catalog and Design. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently
repeatable crash (complete DOS) of Oracle Communications Service
Catalog and Design.
Affects:
o Oracle Communications Service Catalog and Design 8.0.0.1.0

CVE-2022-34169
7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Supported versions that are affected are 7.4.0-7.4.2, 7.5.0 and
7.5.1. Easily exploitable vulnerability allows unauthenticated
attacker with network access via HTTPS to compromise Oracle
Communications Unified Inventory Management. Successful attacks of
this vulnerability can result in unauthorized creation, deletion or
modification access to critical data or all Oracle Communications
Unified Inventory Management accessible data.
Affects:
o Oracle Communications Unified Inventory Management 7.4.0-7.4.2,
7.5.0, 7.5.1

CVE-2023-2976
7.1 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Supported versions that are affected are 12.0.0.1-12.0.0.8. Easily
exploitable vulnerability allows low privileged attacker with logon
to the infrastructure where Oracle Communications Offline Mediation
Controller executes to compromise Oracle Communications Offline
Mediation Controller. Successful attacks of this vulnerability can
result in unauthorized creation, deletion or modification access to
critical data or all Oracle Communications Offline Mediation
Controller accessible data as well as unauthorized access to
critical
data or complete access to all Oracle Communications Offline
Mediation Controller accessible data.
Affects:
o Oracle Communications Offline Mediation Controller
12.0.0.1-12.0.0.8

CVE-2021-37533
6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Supported versions that are affected are 12.0.0.1-12.0.0.8. Easily
exploitable vulnerability allows unauthenticated attacker with
network access via SFTP to compromise Oracle Communications Offline
Mediation Controller. Successful attacks require human interaction
from a person other than the attacker. Successful attacks of this
vulnerability can result in unauthorized access to critical data or
complete access to all Oracle Communications Offline Mediation
Controller accessible data.
Affects:
o Oracle Communications Offline Mediation Controller
12.0.0.1-12.0.0.8

CVE-2023-34055
6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Supported versions that are affected are 7.4.1 and 7.4.2. Easily
exploitable vulnerability allows low privileged attacker with
network
access via HTTPS to compromise Oracle Communications Unified
Inventory Management. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently
repeatable crash (complete DOS) of Oracle Communications Unified
Inventory Management.
Affects:
o Oracle Communications Unified Inventory Management 7.4.1, 7.4.2

CVE-2023-0833
5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
The supported version that is affected is 8.0.0.1.0. Easily
exploitable vulnerability allows low privileged attacker with logon
to the infrastructure where Oracle Communications Service Catalog
and
Design executes to compromise Oracle Communications Service Catalog
and Design. Successful attacks of this vulnerability can result in
unauthorized access to critical data or complete access to all
Oracle
Communications Service Catalog and Design accessible data.
Affects:
o Oracle Communications Service Catalog and Design 8.0.0.1.0

CVE-2024-26308
5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Supported versions that are affected are 7.4.0-7.4.2, 7.5.0 and
7.5.1. Easily exploitable vulnerability allows unauthenticated
attacker with logon to the infrastructure where Oracle
Communications
Unified Inventory Management executes to compromise Oracle
Communications Unified Inventory Management. Successful attacks
require human interaction from a person other than the attacker.
Successful attacks of this vulnerability can result in unauthorized
ability to cause a hang or frequently repeatable crash (complete
DOS)
of Oracle Communications Unified Inventory Management.
Affects:
o Oracle Communications Unified Inventory Management 7.4.0-7.4.2,
7.5.0, 7.5.1″ [2]

MITIGATION

Oracle states:

“Due to the threat posed by a successful attack, Oracle strongly
recommends that customers apply CPU fixes as soon as possible.
Until
you apply the CPU fixes, it may be possible to reduce the risk of
successful attack by blocking network protocols required by an
attack. For attacks that require certain privileges or access to
certain packages, removing the privileges or the ability to access
the packages from users that do not need the privileges may help
reduce the risk of successful attack. Both approaches may break
application functionality, so Oracle strongly recommends that
customers test changes on non-production systems. Neither approach
should be considered a long-term solution as neither corrects the
underlying problem.” [1]

REFERENCES

[1] Oracle Critical Patch Update Advisory – April 2024
https://www.oracle.com/security-alerts/cpuapr2024.html

[2] Text Form of Oracle Critical Patch Update – April 2024 Risk
Matrices
https://www.oracle.com/security-alerts/cpuapr2024verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate. However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation’s site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================Security BulletinsRead More