-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2020.0026
 Multiple vulnerabilities have been identified in Oracle Systems products
                              15 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Solaris
                      Oracle VM Sever
                      Sun ZFS Storage Appliance Kit
                      Tape Library ACSLS
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
                      Solaris
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                      Modify Arbitrary Files          -- Remote with User Interaction
                      Denial of Service               -- Remote/Unauthenticated      
                      Read-only Data Access           -- Remote with User Interaction
                      Access Confidential Data        -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2020-2696 CVE-2020-2680 CVE-2020-2664
                      CVE-2020-2656 CVE-2020-2647 CVE-2020-2605
                      CVE-2020-2578 CVE-2020-2571 CVE-2020-2565
                      CVE-2020-2558 CVE-2019-11358 CVE-2019-9636
                      CVE-2019-9579 CVE-2019-2729 CVE-2019-2725
                      CVE-2018-15756 CVE-2016-1000031 
Member content until: Friday, February 14 2020
Reference:            ASB-2020.0017
                      ASB-2020.0016
                      ASB-2019.0353

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Solaris, versions 10, 11
         o Oracle VM Server for SPARC, version 3.6
         o Sun ZFS Storage Appliance Kit, version 8.8.6
         o Tape Library ACSLS, versions 8.5, 8.5.1
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 17 new security patches for
        Oracle Systems. 8 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2019-9636
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.8.6. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        multiple protocols to compromise Sun ZFS Storage Appliance Kit.
        Successful attacks of this vulnerability can result in takeover of
        Sun ZFS Storage Appliance Kit.
         Affects:
         o Sun ZFS Storage Appliance Kit 8.8.6
        
        CVE-2019-2729
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Tape Library ACSLS. Successful attacks of this
        vulnerability can result in takeover of Tape Library ACSLS.
         Affects:
         o Tape Library ACSLS 8.5
        
        CVE-2016-1000031
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Tape Library ACSLS. Successful attacks of this
        vulnerability can result in takeover of Tape Library ACSLS.
         Affects:
         o Tape Library ACSLS 8.5
        
        CVE-2020-2696
          8.8 AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
        The supported version that is affected is 10. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. While the vulnerability is in Oracle Solaris, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in takeover of Oracle Solaris.
         Affects:
         o Oracle Solaris 10
        
        CVE-2020-2565
          7.5 AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
        The supported version that is affected is 11. Difficult to exploit
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in Oracle
        Solaris, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Solaris.
         Affects:
         o Oracle Solaris 11
        
        CVE-2019-2725
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Tape Library ACSLS. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Tape Library ACSLS.
         Affects:
         o Tape Library ACSLS 8.5
        
        CVE-2018-15756
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 8.5. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Tape Library ACSLS. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Tape Library ACSLS.
         Affects:
         o Tape Library ACSLS 8.5
        
        CVE-2020-2605
          7.1 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle Solaris accessible data and unauthorized ability
        to cause a hang or frequently repeatable crash (complete DOS) of
        Oracle Solaris.
         Affects:
         o Oracle Solaris 11
        
        CVE-2019-11358
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 8.5 and 8.5.1. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Tape Library ACSLS. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in Tape Library ACSLS,
        attacks may significantly impact additional products. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Tape Library ACSLS accessible data
        as well as unauthorized read access to a subset of Tape Library ACSLS
        accessible data.
         Affects:
         o Tape Library ACSLS 8.5, 8.5.1
        
        CVE-2020-2680
          6.0 AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows high privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. While the vulnerability is in Oracle Solaris, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Solaris.
         Affects:
         o Oracle Solaris 11
        
        CVE-2020-2558
          5.8 AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        SMB to compromise Oracle Solaris. While the vulnerability is in
        Oracle Solaris, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        Solaris.
         Affects:
         o Oracle Solaris 11
        
        CVE-2020-2578
          5.8 AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        SMB to compromise Oracle Solaris. While the vulnerability is in
        Oracle Solaris, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        Solaris.
         Affects:
         o Oracle Solaris 11
        
        CVE-2020-2647
          5.0 AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 10 and 11. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle Solaris executes to compromise
        Oracle Solaris. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Solaris.
         Affects:
         o Oracle Solaris 10, 11
        
        CVE-2020-2664
          4.6 AV:L/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in Oracle
        Solaris, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Solaris accessible
        data as well as unauthorized read access to a subset of Oracle
        Solaris accessible data.
         Affects:
         o Oracle Solaris 11
        
        CVE-2020-2656
          4.4 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
        Supported versions that are affected are 10 and 11. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Oracle Solaris executes to compromise
        Oracle Solaris. Successful attacks of this vulnerability can result
        in unauthorized update, insert or delete access to some of Oracle
        Solaris accessible data as well as unauthorized read access to a
        subset of Oracle Solaris accessible data.
         Affects:
         o Oracle Solaris 10, 11
        
        CVE-2019-9579
          3.3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle
        Solaris accessible data.
         Affects:
         o Oracle Solaris 11
        
        CVE-2020-2571
          3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
        The supported version that is affected is 3.6. Easily exploitable
        vulnerability allows unauthenticated attacker with logon to the
        infrastructure where Oracle VM Server for SPARC executes to
        compromise Oracle VM Server for SPARC. Successful attacks require
        human interaction from a person other than the attacker. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle VM Server for SPARC
        accessible data.
         Affects:
         o Oracle VM Server for SPARC 3.6


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2020
            https://www.oracle.com/security-alerts/cpujan2020.html

        [2] Text Form of Oracle Critical Patch Update - January 2020 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpujan2020verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LPHn
-----END PGP SIGNATURE-----