-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0095
                   Oracle Systems Critical Patch Update
                               19 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Solaris
Operating System: Solaris
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-22003 CVE-2023-21985 CVE-2023-21984
                  CVE-2023-21948 CVE-2023-21928 CVE-2023-21896

Comment: CVSS (Max):  7.8 CVE-2023-21948 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Oracle
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Solaris, versions 10, 11
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 6 new security patches for
        Oracle Systems. None of these vulnerabilities may be remotely
        exploitable without authentication, i.e., none may be exploited over
        a network without requiring user credentials." [1]
        
        "CVE-2023-21948
         7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 10. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks of this vulnerability can result in
        takeover of Oracle Solaris.
         Affects:
         o Oracle Solaris 10
        
        CVE-2023-21985
         7.7 AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H
        Supported versions that are affected are 10 and 11. Easily
        exploitable vulnerability allows high privileged attacker with logon
        to the infrastructure where Oracle Solaris executes to compromise
        Oracle Solaris. Successful attacks require human interaction from a
        person other than the attacker and while the vulnerability is in
        Oracle Solaris, attacks may significantly impact additional products
        (scope change). Successful attacks of this vulnerability can result
        in takeover of Oracle Solaris.
         Affects:
         o Oracle Solaris 10, 11
        
        CVE-2023-21896
         7.0 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 10 and 11. Difficult to
        exploit vulnerability allows low privileged attacker with logon to
        the infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks of this vulnerability can result in
        takeover of Oracle Solaris.
         Affects:
         o Oracle Solaris 10, 11
        
        CVE-2023-21984
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Solaris. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Solaris.
         Affects:
         o Oracle Solaris 11
        
        CVE-2023-22003
         3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
        Supported versions that are affected are 10 and 11. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle Solaris executes to compromise
        Oracle Solaris. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Solaris accessible data.
         Affects:
         o Oracle Solaris 10, 11
        
        CVE-2023-21928
         1.8 AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:N
        The supported version that is affected is 11. Difficult to exploit
        vulnerability allows high privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle Solaris accessible data.
         Affects:
         o Oracle Solaris 11" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2023
            https://www.oracle.com/security-alerts/cpuapr2023.html

        [2] Text Form of Oracle Critical Patch Update - April 2023 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2023verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=v3VX
-----END PGP SIGNATURE-----