Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT Security Bulletin ASB-2023.0030 Oracle Hospitality Applications Critical Patch Update 18 January 2023 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: Oracle Hospitality Applications Operating System: Windows UNIX variants (UNIX, Linux, OSX) Resolution: Patch/Upgrade CVE Names: CVE-2021-36483 Comment: CVSS (Max): 8.8 CVE-2021-36483 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) CVSS Source: NVD Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H OVERVIEW A vulnerability has been identified in : o Oracle Hospitality Cruise Shipboard Property Management System, version 20.2.2 [1] IMPACT The vendor has provided the following information regarding the vulnerability: "This Critical Patch Update contains 1 new security patch for Oracle Hospitality Applications. This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without requiring user credentials." [1] "CVE-2021-36483 8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H The supported version that is affected is 20.2.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hospitality Cruise Shipboard Property Management System. Successful attacks of this vulnerability can result in takeover of Oracle Hospitality Cruise Shipboard Property Management System. Affects: o Oracle Hospitality Cruise Shipboard Property Management System 20.2.2" [2] MITIGATION Oracle states: "Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. Until you apply the CPU fixes, it may be possible to reduce the risk of successful attack by blocking network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from users that do not need the privileges may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends that customers test changes on non-production systems. Neither approach should be considered a long-term solution as neither corrects the underlying problem." [1] REFERENCES [1] Oracle Critical Patch Update Advisory - January 2023 https://www.oracle.com/security-alerts/cpujan2023.html [2] Text Form of Oracle Critical Patch Update - January 2023 Risk Matrices https://www.oracle.com/security-alerts/cpujan2023verbose.html AusCERT has made every effort to ensure that the information contained in this document is accurate. However, the decision to use the information described is the responsibility of each user or organisation. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: https://auscert.org.au/gpg-key/ iQIVAwUBY8eEeskNZI30y1K9AQji+Q/9G06/c/GtU40xZddg2I11PLAHD0IqUqM4 2ps3hQyUUniLYaHcji4QEmf0UaQMG1pF7/+H1rjzulrWVqU8kz1YW1eq2avr9sAo UlDjPqT4fgOVmpj4KvIiiOfU1JArSrLN9RZQPaGKv/UmJaBQ8Wm4oAJbpHOOK3z+ g8zXxVeEzT3cabyrmqLfwgF8GIlEjDkP6l9mNamwtzyHI2ALlsjbvOW9JfmWH1Uz wB3DKtIv7TnhOCJzQ0lhOlhbUSUDgK4EybSNt+SZRwBiTvrrVi9AgRU82+BzazUt YvH1jsVlEHCo8J3rjOwd4AXcAeFPGRPBzap7iRXZcqvDsgbU6TPhaQbdRvVBa+Jv P6hyCxS6nnx8uWIo+yPjgO9yUn2gs2CbJU8sKSDiLJVCsZ2Und9XeFrO3HnDmSfA 2UtJSX32A8UWw5xmWZOFqJtvVF4Xm2gi593y7CfpVAJBK1eQVXUrovxdCgQwYjtL VnfOpgcNRo/ficLqUhdVP9yUkroUHejbke5bL/kO36MCOLsGmM4Sc50Q9KGzgVw6 8h767UI6edBX/rIgnF9uuLSOTV9fnVn2g4U/NIcjKqkUjSqxeeluygNYbXsUxA6p BNnqQZfcjViP6rQYVLHrpwVRAZJwmhquheOGoIpJgvamdEXARvZeL7hZ5tabFF27 Naeor3uj+No= =IBf4 -----END PGP SIGNATURE-----