-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0090
                   Oracle Systems Critical Patch Update
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Solaris
                  Oracle Solaris Cluster
                  Oracle StorageTek ACSLS
                  Oracle StorageTek Tape Analytics (STA)
                  Oracle ZFS Storage Appliance Kit
                  Oracle Ethernet Switch TOR-72
                  Oracle Ethernet Switch ES1-24
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
                  Solaris
                  Network Appliance
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-21494 CVE-2022-21493 CVE-2022-21463
                  CVE-2022-21461 CVE-2022-21446 CVE-2022-21416
                  CVE-2021-39275 CVE-2021-29425 CVE-2021-2351
                  CVE-2020-11979 CVE-2020-11022 CVE-2020-9488
                  CVE-2020-6950 CVE-2020-5421 CVE-2020-1968
                  CVE-2019-17195 CVE-2019-3740 

Comment: CVSS (Max):  9.8 CVE-2021-39275 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Ethernet Switch ES1-24, version 1.3.1
         o Oracle Ethernet Switch TOR-72, version 1.2.2
         o Oracle Solaris, version 11
         o Oracle Solaris Cluster, version 4
         o Oracle StorageTek ACSLS, version 8.5.1
         o Oracle StorageTek Tape Analytics (STA), version 2.4
         o Oracle ZFS Storage Appliance Kit, version 8.8
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 20 new security patches for
        Oracle Systems. 14 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2019-17195
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks of this
        vulnerability can result in takeover of Oracle Solaris Cluster.
         Affects:
         o Oracle Solaris Cluster 4
        
        CVE-2021-39275
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.8. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        multiple protocols to compromise Oracle ZFS Storage Appliance Kit.
        Successful attacks of this vulnerability can result in takeover of
        Oracle ZFS Storage Appliance Kit.
         Affects:
         o Oracle ZFS Storage Appliance Kit 8.8
        
        CVE-2021-2351
          8.3 AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        The supported version that is affected is 2.4. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        Oracle Net to compromise Oracle StorageTek Tape Analytics (STA).
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Oracle StorageTek Tape
        Analytics (STA), attacks may significantly impact additional products
        (scope change). Successful attacks of this vulnerability can result
        in takeover of Oracle StorageTek Tape Analytics (STA).
         Affects:
         o Oracle StorageTek ACSLS 8.5.1
         o Oracle StorageTek Tape Analytics (STA) 2.4
        
        CVE-2022-21446
          8.2 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        multiple protocols to compromise Oracle Solaris. Successful attacks
        of this vulnerability can result in unauthorized creation, deletion
        or modification access to critical data or all Oracle Solaris
        accessible data as well as unauthorized read access to a subset of
        Oracle Solaris accessible data.
         Affects:
         o Oracle Solaris 11
        
        CVE-2020-11979
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 2.4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle StorageTek Tape Analytics (STA). Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle
        StorageTek Tape Analytics (STA) accessible data.
         Affects:
         o Oracle StorageTek ACSLS 8.5.1
         o Oracle StorageTek Tape Analytics (STA) 2.4
        
        CVE-2020-6950
          6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        The supported version that is affected is 4. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks require
        human interaction from a person other than the attacker. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all Oracle Solaris Cluster
        accessible data.
         Affects:
         o Oracle Solaris Cluster 4
        
        CVE-2020-5421
          6.5 AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:N
        The supported version that is affected is 8.5.1. Difficult to exploit
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle StorageTek ACSLS. Successful attacks
        require human interaction from a person other than the attacker and
        while the vulnerability is in Oracle StorageTek ACSLS, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle
        StorageTek ACSLS accessible data as well as unauthorized read access
        to a subset of Oracle StorageTek ACSLS accessible data.
         Affects:
         o Oracle StorageTek ACSLS 8.5.1
        
        CVE-2019-3740
          6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        The supported version that is affected is 8.5.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTPS to compromise Oracle StorageTek ACSLS. Successful attacks
        require human interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle StorageTek
        ACSLS accessible data.
         Affects:
         o Oracle StorageTek ACSLS 8.5.1
        
        CVE-2020-11022
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 8.5.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle StorageTek ACSLS. Successful attacks
        require human interaction from a person other than the attacker and
        while the vulnerability is in Oracle StorageTek ACSLS, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle StorageTek ACSLS accessible
        data as well as unauthorized read access to a subset of Oracle
        StorageTek ACSLS accessible data.
         Affects:
         o Oracle StorageTek ACSLS 8.5.1
        
        CVE-2022-21493
          5.9 AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:H
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in Oracle
        Solaris, attacks may significantly impact additional products (scope
        change). Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Solaris.
         Affects:
         o Oracle Solaris 11
        
        CVE-2022-21461
          5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all Oracle
        Solaris accessible data.
         Affects:
         o Oracle Solaris 11
        
        CVE-2022-21463
          5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Solaris.
         Affects:
         o Oracle Solaris 11
        
        CVE-2022-21416
          5.0 AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in unauthorized creation, deletion or modification access to
        critical data or all Oracle Solaris accessible data.
         Affects:
         o Oracle Solaris 11
        
        CVE-2021-29425
          4.8 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
        The supported version that is affected is 4. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Solaris Cluster. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Solaris Cluster accessible data as well as
        unauthorized read access to a subset of Oracle Solaris Cluster
        accessible data.
         Affects:
         o Oracle Solaris Cluster 4
        
        CVE-2022-21494
          4.0 AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H
        The supported version that is affected is 11. Difficult to exploit
        vulnerability allows high privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Solaris.
         Affects:
         o Oracle Solaris 11
        
        CVE-2020-1968
          3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 1.2.2. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTPS to compromise Oracle Ethernet Switch TOR-72. Successful attacks
        of this vulnerability can result in unauthorized read access to a
        subset of Oracle Ethernet Switch TOR-72 accessible data.
         Affects:
         o Oracle Ethernet Switch ES1-24 1.3.1
         o Oracle Ethernet Switch TOR-72 1.2.2
        
        CVE-2020-9488
          3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 8.5.1. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle StorageTek ACSLS. Successful attacks of
        this vulnerability can result in unauthorized read access to a subset
        of Oracle StorageTek ACSLS accessible data.
         Affects:
         o Oracle StorageTek ACSLS 8.5.1


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2022
            https://www.oracle.com/security-alerts/cpuapr2022.html

        [2] Text Form of Oracle Critical Patch Update - April 2022 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2022verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/VNp
-----END PGP SIGNATURE-----