-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0225
                   Oracle Systems Critical Patch Update
                              19 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Solaris
                  Oracle Solaris Cluster
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-39417 CVE-2022-39401 CVE-2022-29577
                  CVE-2022-23437 CVE-2022-21610 CVE-2021-44832
                  CVE-2021-40690 CVE-2020-36518 

Comment: CVSS (Max):  6.1* CVE-2022-29577 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
         * Not all CVSS available when published

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Solaris, version 11
         o Oracle Solaris Cluster, version 4
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 8 new security patches for
        Oracle Systems. 4 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        "CVE-2021-40690
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Solaris Cluster accessible data.
         Affects:
         o Oracle Solaris Cluster 4
        
        CVE-2020-36518
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Solaris Cluster.
         Affects:
         o Oracle Solaris Cluster 4
        
        CVE-2021-44832
         6.6 AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 4. Difficult to exploit
        vulnerability allows high privileged attacker with network access via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks of this
        vulnerability can result in takeover of Oracle Solaris Cluster.
         Affects:
         o Oracle Solaris Cluster 4
        
        CVE-2022-23437
         6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks require
        human interaction from a person other than the attacker. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        Solaris Cluster.
         Affects:
         o Oracle Solaris Cluster 4
        
        CVE-2022-29577
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks require
        human interaction from a person other than the attacker and while the
        vulnerability is in Oracle Solaris Cluster, attacks may significantly
        impact additional products (scope change). Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Solaris Cluster accessible data as well as
        unauthorized read access to a subset of Oracle Solaris Cluster
        accessible data.
         Affects:
         o Oracle Solaris Cluster 4
        
        CVE-2022-39417
         5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Solaris.
         Affects:
         o Oracle Solaris 11
        
        CVE-2022-39401
         5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Solaris.
         Affects:
         o Oracle Solaris 11
        
        CVE-2022-21610
         3.3 AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:L
        The supported version that is affected is 11. Difficult to exploit
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in unauthorized read access to a subset of Oracle Solaris
        accessible data and unauthorized ability to cause a partial denial of
        service (partial DOS) of Oracle Solaris.
         Affects:
         o Oracle Solaris 11" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2022
            https://www.oracle.com/security-alerts/cpuoct2022.html

        [2] Text Form of Oracle Critical Patch Update - October 2022 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuoct2022verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY0+UCckNZI30y1K9AQjgSA//btZ1aIpc9FVw9As0xpcNdLYYAeXmtEub
z/iY31hLnYQpz3Fe/fQ7srr5m0BQDALaf6Rajcfz+fikDbMcjQTjVUsz2zRTV2RQ
ZH/PAoyKj2PwH0Yny9nNtBFXMmxQreTmTGrInLB58Y15OFVUGFCMmnu9TtyL2cOX
o51qnA02ITtIef8LNwXFDQyHz4IKQhznHRfpcH1AitjQVBawS03nr8LRsadrTYoL
CgwtXJfcHU9fbdw23k4MOjOT3OKbw/X81JZ+nMAF9jU1mkD2x0EvXyQj+0jX5AL1
qJ4I/tQ0bIK7o6Yo6ikvi901dRnySdzNaxgvbat3/uorf114cEA1BAHgFHyVItNA
ranb2VsM9AaZ0N6i3f9GEoZFXvteslc3Wx3u152U7Ec3lPKH4/e8lMFD6LGjnueV
I1R5lLVduUt6WU1GdWjpNx3aP2YtDVrsMbPENHRF15ETVcETPyfXhQ5oHYeh21f6
cJzljqVKo2TqMt6yzjKBYYiBBLZ6v+QSeguOJRZmD2G/6cX0HgWJ3oFIArDXZ5+G
IR791Vm6aD06/fdWsKITlgjBMurGqz6S2PHNsJbTNRVt+UaMnMCPUnvXpeNImIOU
bY9jocHXVG4JVZTfvVJzE+pORA2OJMx2PUhZ6SIJ1KXWshHFaU85k992F3yGSJNy
pVQ1sMkdIZ0=
=Lmz1
-----END PGP SIGNATURE-----