===========================================================================
                         AUSCERT Security Bulletin                         
                                                                           
                               ASB-2024.0081                               
                   Oracle Systems Critical Patch Update                    
                               17 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Oracle Solaris                                          
                   Oracle Solaris Cluster                                  
                   Oracle StorageTek Tape Analytics (STA)                  
                   Oracle ZFS Storage Appliance Kit                        
Operating System:  Network Appliance                                       
                   Solaris                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-24998 CVE-2020-35168 CVE-2024-21059            
                   CVE-2023-1436 CVE-2022-45688 CVE-2022-42003             
                   CVE-2023-1370 CVE-2022-42920 CVE-2021-37533             
                   CVE-2023-20863 CVE-2022-36033 CVE-2024-21105            
                   CVE-2022-42890 CVE-2024-20999 CVE-2022-34381            
                   CVE-2024-21104 CVE-2021-36374 CVE-2022-24839            

Comment: CVSS (Max):  9.8 CVE-2022-42920 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [Oracle], NIST                                       
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H



OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Solaris, version 11
         o Oracle Solaris Cluster, version 4
         o Oracle StorageTek Tape Analytics (STA), version 2.5
         o Oracle ZFS Storage Appliance Kit, version 8.8
        [1]



IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:

        "This Critical Patch Update contains 22 new security patches for
        Oracle Systems. 16 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]

        "CVE-2022-42920
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access
        via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks of
        this
        vulnerability can result in takeover of Oracle Solaris Cluster.
         Affects:
         o Oracle Solaris Cluster 4
         o Oracle StorageTek Tape Analytics (STA) 2.5

        CVE-2022-34381
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 2.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access
        via
        HTTPS to compromise Oracle StorageTek Tape Analytics (STA).
        Successful attacks of this vulnerability can result in takeover of
        Oracle StorageTek Tape Analytics (STA).
         Affects:
         o Oracle StorageTek Tape Analytics (STA) 2.5

        CVE-2020-35168
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 2.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access
        via
        HTTPS to compromise Oracle StorageTek Tape Analytics (STA).
        Successful attacks of this vulnerability can result in takeover of
        Oracle StorageTek Tape Analytics (STA).
         Affects:
         o Oracle StorageTek Tape Analytics (STA) 2.5

        CVE-2024-20999
         8.2 AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows high privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. While the vulnerability is in Oracle Solaris, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in takeover of Oracle
        Solaris.
         Affects:
         o Oracle Solaris 11

        CVE-2024-21059
         7.8 AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
        The supported version that is affected is 11. Difficult to exploit
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. While the vulnerability is in Oracle Solaris, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in takeover of Oracle
        Solaris.
         Affects:
         o Oracle Solaris 11

        CVE-2022-42890
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access
        via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks of
        this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Solaris Cluster accessible data.
         Affects:
         o Oracle Solaris Cluster 4

        CVE-2023-24998
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access
        via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks of
        this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Solaris
        Cluster.
         Affects:
         o Oracle Solaris Cluster 4

        CVE-2022-45688
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access
        via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks of
        this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Solaris
        Cluster.
         Affects:
         o Oracle Solaris Cluster 4

        CVE-2023-1436
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access
        via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks of
        this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Solaris
        Cluster.
         Affects:
         o Oracle Solaris Cluster 4
         o Oracle StorageTek Tape Analytics (STA) 2.5

        CVE-2022-24839
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access
        via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks of
        this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Solaris
        Cluster.
         Affects:
         o Oracle Solaris Cluster 4
         o Oracle StorageTek Tape Analytics (STA) 2.5

        CVE-2022-42003
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access
        via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks of
        this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Solaris
        Cluster.
         Affects:
         o Oracle Solaris Cluster 4

        CVE-2023-1370
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access
        via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks of
        this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Solaris
        Cluster.
         Affects:
         o Oracle Solaris Cluster 4
         o Oracle StorageTek Tape Analytics (STA) 2.5

        CVE-2021-37533
         6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        The supported version that is affected is 4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access
        via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks
        require
        human interaction from a person other than the attacker. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all Oracle Solaris Cluster
        accessible data.
         Affects:
         o Oracle Solaris Cluster 4

        CVE-2023-20863
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 4. Easily exploitable
        vulnerability allows low privileged attacker with network access
        via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks of
        this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Solaris
        Cluster.
         Affects:
         o Oracle Solaris Cluster 4

        CVE-2024-21104
         6.5 AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.8. Easily exploitable
        vulnerability allows high privileged attacker with logon to the
        infrastructure where Oracle ZFS Storage Appliance Kit executes to
        compromise Oracle ZFS Storage Appliance Kit. Successful attacks
        require human interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in takeover of
        Oracle ZFS Storage Appliance Kit.
         Affects:
         o Oracle ZFS Storage Appliance Kit 8.8

        CVE-2022-36033
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access
        via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks
        require
        human interaction from a person other than the attacker and while
        the
        vulnerability is in Oracle Solaris Cluster, attacks may
        significantly
        impact additional products (scope change). Successful attacks of
        this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Solaris Cluster accessible data as well as
        unauthorized read access to a subset of Oracle Solaris Cluster
        accessible data.
         Affects:
         o Oracle Solaris Cluster 4

        CVE-2021-36374
         5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 4. Easily exploitable
        vulnerability allows unauthenticated attacker with logon to the
        infrastructure where Oracle Solaris Cluster executes to compromise
        Oracle Solaris Cluster. Successful attacks require human
        interaction
        from a person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Solaris
        Cluster.
         Affects:
         o Oracle Solaris Cluster 4

        CVE-2024-21105
         2.0 AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows high privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability
        can
        result in unauthorized read access to a subset of Oracle Solaris
        accessible data.
         Affects:
         o Oracle Solaris 11" [2]



MITIGATION

        Oracle states:

        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible.
        Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]



REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2024
            https://www.oracle.com/security-alerts/cpuapr2024.html

        [2] Text Form of Oracle Critical Patch Update - April 2024 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2024verbose.html




AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================