-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2017.0057
           Security Advisory: Oracle Sun Systems Products Suite
                               20 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Sun Systems Products Suite
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Remote/Unauthenticated
                      Access Privileged Data          -- Existing Account      
                      Denial of Service               -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2017-3623 CVE-2017-3622 CVE-2017-3621
                      CVE-2017-3585 CVE-2017-3584 CVE-2017-3582
                      CVE-2017-3580 CVE-2017-3578 CVE-2017-3565
                      CVE-2017-3564 CVE-2017-3551 CVE-2017-3516
                      CVE-2017-3510 CVE-2017-3498 CVE-2017-3497
                      CVE-2017-3474 CVE-2016-5551 CVE-2016-5019
                      CVE-2016-3607 CVE-2015-7501 CVE-2015-4852
Member content until: Saturday, May 20 2017
Reference:            ASB-2017.0038
                      ASB-2017.0005
                      ASB-2016.0095
                      ESB-2016.2035
                      ESB-2016.1388
                      ESB-2016.1322
                      ESB-2016.0283
                      ESB-2016.0148

OVERVIEW

        Multiple vulnerabilities have been identified in the following 
        components of Oracle Sun Systems Products Suite:
        Oracle SuperCluster Specific Software, version(s) 2.3.8, 2.3.13
        Solaris, version(s) 10, 11.3, None
        Solaris Cluster, version(s) 4.3
        StorageTek Tape Analytics SW Tool, version(s) prior to 2.2.1
        Sun ZFS Storage Appliance Kit (AK), version(s) AK 2013. [1]


IMPACT

        The vendor has provided the following information:
        
        "CVE-2017-3623 10.0 AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via multiple protocols to compromise Solaris. 
        While the vulnerability is in Solaris, attacks may significantly 
        impact additional products. Successful attacks of this vulnerability
        can result in takeover of Solaris. Note: Solaris 10 systems which 
        have had any Kernel patch installed after, or updated via patching 
        tools since 2012-01-26 are not impacted. Also, any Solaris 10 system
        installed with Solaris 10 1/13 (Solaris 10 Update 11) are not 
        vulnerable. Solaris 11 is not impacted by this issue.
        
        CVE-2016-3607 9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via multiple protocols to compromise Solaris 
        Cluster. Successful attacks of this vulnerability can result in 
        takeover of Solaris Cluster.
        
        CVE-2016-5019 9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via multiple protocols to compromise StorageTek
        Tape Analytics SW Tool. Successful attacks of this vulnerability can
        result in takeover of StorageTek Tape Analytics SW Tool.
        
        CVE-2015-4852 9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via T3 to compromise StorageTek Tape Analytics 
        SW Tool. Successful attacks of this vulnerability can result in 
        takeover of StorageTek Tape Analytics SW Tool.
        
        CVE-2015-7501 8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows low privileged attacker with
        network access via multiple protocols to compromise StorageTek Tape
        Analytics SW Tool. Successful attacks of this vulnerability can 
        result in takeover of StorageTek Tape Analytics SW Tool.
        
        CVE-2017-3578 8.8 AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where Sun ZFS Storage Appliance Kit (AK)
        executes to compromise Sun ZFS Storage Appliance Kit (AK). While the
        vulnerability is in Sun ZFS Storage Appliance Kit (AK), attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in takeover of Sun ZFS Storage Appliance 
        Kit (AK).
        
        CVE-2017-3582 8.4 AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker 
        with logon to the infrastructure where Oracle SuperCluster Specific
        Software executes to compromise Oracle SuperCluster Specific 
        Software. Successful attacks of this vulnerability can result in 
        takeover of Oracle SuperCluster Specific Software.
        
        CVE-2017-3580 8.3 AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        Difficult to exploit vulnerability allows unauthenticated attacker 
        with network access via multiple protocols to compromise Sun ZFS 
        Storage Appliance Kit (AK). Successful attacks require human 
        interaction from a person other than the attacker and while the 
        vulnerability is in Sun ZFS Storage Appliance Kit (AK), attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in takeover of Sun ZFS Storage Appliance 
        Kit (AK).
        
        CVE-2017-3564 8.2 AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where Solaris executes to compromise 
        Solaris. Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in Solaris, 
        attacks may significantly impact additional products. Successful 
        attacks of this vulnerability can result in takeover of Solaris.
        
        CVE-2017-3565 7.9 AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where Solaris executes to compromise 
        Solaris. Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in Solaris, 
        attacks may significantly impact additional products. Successful 
        attacks of this vulnerability can result in unauthorized creation, 
        deletion or modification access to critical data or all Solaris 
        accessible data as well as unauthorized access to critical data or 
        complete access to all Solaris accessible data.
        
        CVE-2017-3622 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where Solaris executes to compromise 
        Solaris. Successful attacks of this vulnerability can result in 
        takeover of Solaris.
        
        CVE-2017-3584 7.8 AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
        Difficult to exploit vulnerability allows low privileged attacker 
        with logon to the infrastructure where Sun ZFS Storage Appliance Kit
        (AK) executes to compromise Sun ZFS Storage Appliance Kit (AK). 
        While the vulnerability is in Sun ZFS Storage Appliance Kit (AK), 
        attacks may significantly impact additional products. Successful 
        attacks of this vulnerability can result in takeover of Sun ZFS 
        Storage Appliance Kit (AK).
        
        CVE-2017-3510 7.7 AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        network access via multiple protocols to compromise Solaris. While 
        the vulnerability is in Solaris, attacks may significantly impact 
        additional products. Successful attacks of this vulnerability can 
        result in unauthorized creation, deletion or modification access to
        critical data or all Solaris accessible data.
        
        CVE-2017-3516 7.7 AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
        Easily exploitable vulnerability allows low privileged attacker with
        network access via multiple protocols to compromise Solaris. While 
        the vulnerability is in Solaris, attacks may significantly impact 
        additional products. Successful attacks of this vulnerability can 
        result in unauthorized ability to cause a hang or frequently 
        repeatable crash (complete DOS) of Solaris.
        
        CVE-2017-3621 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via multiple protocols to compromise Sun ZFS 
        Storage Appliance Kit (AK). Successful attacks of this vulnerability
        can result in unauthorized ability to cause a hang or frequently 
        repeatable crash (complete DOS) of Sun ZFS Storage Appliance Kit 
        (AK).
        
        CVE-2017-3497 7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via multiple protocols to compromise Solaris. 
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Solaris accessible data 
        as well as unauthorized read access to a subset of Solaris 
        accessible data and unauthorized ability to cause a partial denial 
        of service (partial DOS) of Solaris.
        
        CVE-2017-3551 6.6 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where Solaris executes to compromise 
        Solaris. Successful attacks of this vulnerability can result in 
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Solaris as well as unauthorized update, insert or
        delete access to some of Solaris accessible data and unauthorized 
        read access to a subset of Solaris accessible data.
        
        CVE-2017-3585 5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        Easily exploitable vulnerability allows unauthenticated attacker 
        with network access via HTTP to compromise Sun ZFS Storage Appliance
        Kit (AK). Successful attacks of this vulnerability can result in 
        unauthorized update, insert or delete access to some of Sun ZFS 
        Storage Appliance Kit (AK) accessible data.
        
        CVE-2017-3498 3.3 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where Solaris executes to compromise 
        Solaris. Successful attacks of this vulnerability can result in 
        unauthorized read access to a subset of Solaris accessible data.
        
        CVE-2017-3474 3.3 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where Solaris executes to compromise 
        Solaris. Successful attacks of this vulnerability can result in 
        unauthorized read access to a subset of Solaris accessible data.
        
        CVE-2016-5551 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
        Easily exploitable vulnerability allows unauthenticated attacker 
        with logon to the infrastructure where Solaris Cluster executes to 
        compromise Solaris Cluster. Successful attacks require human 
        interaction from a person other than the attacker. Successful 
        attacks of this vulnerability can result in unauthorized read access
        to a subset of Solaris Cluster accessible data." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly 
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of 
        successful attack by blocking network protocols required by an 
        attack. For attacks that require certain privileges or access to 
        certain packages, removing the privileges or the ability to access 
        the packages from users that do not need the privileges may help 
        reduce the risk of successful attack. Both approaches may break 
        application functionality, so Oracle strongly recommends that 
        customers test changes on non-production systems. Neither approach 
        should be considered a long-term solution as neither corrects the 
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2017
            http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html

        [2] Text Form of Oracle Critical Patch Update - April 2017 Risk
            Matrices
            https://www.oracle.com/technetwork/topics/security/cpuapr2017verbose-3236619.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=N2l5
-----END PGP SIGNATURE-----