-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0029
        Multiple vulnerabilities have been identified in Oracle Sun
                          Systems Products Suite
                              16 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Solaris
                      Sun ZFS Storage Appliance Kit (AK)
                      Tape Library ACSLS
Operating System:     Solaris
                      Network Appliance
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Denial of Service               -- Remote/Unauthenticated
                      Access Confidential Data        -- Existing Account      
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-2545 CVE-2019-2544 CVE-2019-2543
                      CVE-2019-2541 CVE-2019-2437 CVE-2019-2412
                      CVE-2018-3646 CVE-2018-3639 CVE-2018-1275
                      CVE-2017-5645 CVE-2016-0635 
Member content until: Friday, February 15 2019
Reference:            ASB-2019.0025
                      ASB-2019.0022
                      ASB-2019.0012
                      ESB-2017.1955
                      ESB-2017.1829
                      ESB-2017.1442

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Solaris, versions 10, 11
         o Sun ZFS Storage Appliance Kit (AK), versions prior to 8.8.2
         o Tape Library ACSLS, version 8.4
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 11 new security fixes for the
        Oracle Sun Systems Products Suite. 5 of these vulnerabilities may
        be remotely exploitable without authentication, i.e., may be
        exploited over a network without requiring user credentials." [1]
        
        "CVE-2017-5645
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 8.4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Tape Library ACSLS. Successful attacks of this
        vulnerability can result in takeover of Tape Library ACSLS.
        
        CVE-2018-1275
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 8.4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Tape Library ACSLS. Successful attacks of this
        vulnerability can result in takeover of Tape Library ACSLS.
        
        CVE-2016-0635
        
        8.8
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 8.4. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Tape Library ACSLS. Successful attacks of this
        vulnerability can result in takeover of Tape Library ACSLS.
        
        CVE-2019-2541
        
        7.5
        
        AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is 10. Difficult to exploit
        vulnerability allows unauthenticated attacker with access to the
        physical communication segment attached to the hardware where the
        Oracle Solaris executes to compromise Oracle Solaris. Successful
        attacks of this vulnerability can result in takeover of Oracle
        Solaris.
        
        CVE-2019-2437
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        TCP to compromise Oracle Solaris. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Solaris.
        
        CVE-2019-2412
        
        6.4
        
        AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
        
        The supported version that is affected is prior to 8.8.2. Difficult
        to exploit vulnerability allows high privileged attacker with logon
        to the infrastructure where Sun ZFS Storage Appliance Kit (AK)
        executes to compromise Sun ZFS Storage Appliance Kit (AK).
        Successful attacks of this vulnerability can result in takeover of
        Sun ZFS Storage Appliance Kit (AK).
        
        CVE-2018-3646
        
        5.6
        
        AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
        
        The supported version that is affected is 11. Difficult to exploit
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris.  While the vulnerability is in Oracle Solaris, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Solaris accessible data.
        
        CVE-2018-3639
        
        5.5
        
        AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Solaris accessible data.
        
        CVE-2019-2543
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 10 and  11. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via KSSL to compromise Oracle Solaris. Successful
        attacks of this vulnerability can result in unauthorized read access
        to a subset of Oracle Solaris accessible data.
        
        CVE-2019-2544
        
        4.0
        
        AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 10 and  11. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle Solaris executes to compromise
        Oracle Solaris. Successful attacks of this vulnerability can result
        in unauthorized read access to a subset of Oracle Solaris accessible
        data.
        
        CVE-2019-2545
        
        4.0
        
        AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        Supported versions that are affected are 10 and 11. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where Oracle Solaris executes to compromise
        Oracle Solaris. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a partial denial of service (partial
        DOS) of Oracle Solaris." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2019
            https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html

        [2] Text Form of Oracle Critical Patch Update - January 2019 Risk
            Matrices
            https://www.oracle.com/technetwork/security-advisory/cpujan2019verbose-5072807.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kqfH
-----END PGP SIGNATURE-----