-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0211
                   Oracle Sun Systems Products Suite CPU
                               17 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Solaris
                      Oracle StorageTek Tape Analytics
                      Oracle Sun ZFS Storage Appliance Kit
                      Oracle Tape Virtual Storage Manager GUI
Operating System:     Solaris
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Remote/Unauthenticated
                      Access Confidential Data        -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-5598 CVE-2019-5597 CVE-2019-2878
                      CVE-2019-2844 CVE-2019-2838 CVE-2019-2832
                      CVE-2019-2820 CVE-2019-2807 CVE-2019-2804
                      CVE-2019-2788 CVE-2019-2787 CVE-2019-2729
                      CVE-2019-2725  
Member content until: Friday, August 16 2019

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Solaris, versions 10, 11.3, 11.4
         o StorageTek Tape Analytics SW Tool, version 2.3.0
         o Sun ZFS Storage Appliance Kit (AK), version 8.8.3
         o Tape Virtual Storage Manager GUI, version 6.2
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 14 new security fixes for the
        Oracle Sun Systems Products Suite. 8 of these vulnerabilities may be
        remotely exploitable without authentication, i.e., may be exploited
        over a network without requiring user credentials." [1]
        
        CVE-2019-2725
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in takeover of the affected
        system.
         Affects:
         o StorageTek Tape Analytics SW Tool 2.3.0
         o Tape Virtual Storage Manager GUI 6.2
        
        CVE-2019-2729
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in takeover of the affected
        system.
         Affects:
         o StorageTek Tape Analytics SW Tool 2.3.0
        
        CVE-2019-5597
          9.1 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via IPv6 to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all the affected
        system's accessible data and unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of the affected system.
         Affects:
         o Oracle Solaris 11.4, 11.3
        
        CVE-2019-2832
          8.8 AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where the affected system executes to
        compromise the affected system. While the vulnerability is in the
        affected system, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        takeover of the affected system.
         Affects:
         o Oracle Solaris 10
        
        CVE-2019-2844
          8.8 AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where the affected system executes to
        compromise the affected system. While the vulnerability is in the
        affected system, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        takeover of the affected system.
         Affects:
         o Oracle Solaris 11.4
        
        CVE-2019-5598
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via ICMPv6 to compromise the affected system.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all the
        affected system's accessible data.
         Affects:
         o Oracle Solaris 11.4
        
        CVE-2019-2838
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via NFS to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all the affected
        system's accessible data.
         Affects:
         o Oracle Solaris 11.4
        
        CVE-2019-2804
          7.3 AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where the affected system executes to
        compromise the affected system. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in takeover of the affected system.
         Affects:
         o Oracle Solaris 11.4, 10
        
        CVE-2019-2820
          7.3 AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where the affected system executes to
        compromise the affected system. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in takeover of the affected system.
         Affects:
         o Oracle Solaris 11.4
        
        CVE-2019-2788
          6.3 AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H
        Difficult to exploit vulnerability allows unauthenticated attacker
        with logon to the infrastructure where the affected system executes
        to compromise the affected system. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized creation, deletion
        or modification access to critical data or all the affected system's
        accessible data and unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of the affected system.
         Affects:
         o Oracle Solaris 11.4
        
        CVE-2019-2878
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in the affected system,
        attacks may significantly impact additional products. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of the affected system's accessible
        data as well as unauthorized read access to a subset of the affected
        system's accessible data.
         Affects:
         o Sun ZFS Storage Appliance Kit (AK) 8.8.3
        
        CVE-2019-2787
          4.2 AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via NFS to compromise the affected system.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of the affected
        system's accessible data as well as unauthorized read access to a
        subset of the affected system's accessible data.
         Affects:
         o Oracle Solaris 11.4, 10
        
        CVE-2019-2807
          3.9 AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
        Easily exploitable vulnerability allows low privileged attacker with
        logon to the infrastructure where the affected system executes to
        compromise the affected system. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of the affected system's accessible data and
        unauthorized ability to cause a partial denial of service (partial
        DOS) of the affected system.
         Affects:
         o Oracle Solaris 11.4" [1]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2019
            https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

        [2] Text Form of Oracle Critical Patch Update - July 2019 Risk Matrices
            https://www.oracle.com/technetwork/security-advisory/cpujul2019verbose-5072838.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LrEA
-----END PGP SIGNATURE-----