-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0067
                   Oracle Systems Critical Patch Update
                               21 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Solaris
                  Oracle ZFS Storage Appliance Kit
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Root Compromise                 -- Remote/Unauthenticated
                  Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Modify Arbitrary Files          -- Existing Account      
                  Denial of Service               -- Existing Account      
                  Access Confidential Data        -- Existing Account      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-2192 CVE-2021-2167 CVE-2021-2149
                  CVE-2021-2147 CVE-2020-1472 
Reference:        ASB-2020.0140
                  ESB-2020.3239

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Solaris, versions 10, 11
         o Oracle ZFS Storage Appliance Kit, version 8.8
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 5 new security patches for
        Oracle Systems. 1 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2021-2167
          7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 10. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks of this vulnerability can result in
        takeover of Oracle Solaris.
         Affects:
         o Oracle Solaris 10
        
        CVE-2021-2192
          6.1 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of Oracle Solaris as well as unauthorized update,
        insert or delete access to some of Oracle Solaris accessible data.
        Note : This vulnerability applies to Oracle Solaris on SPARC systems
        only.
         Affects:
         o Oracle Solaris 11
        
        CVE-2021-2149
          2.5 AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
        The supported version that is affected is 8.8. Difficult to exploit
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle ZFS Storage Appliance Kit executes to
        compromise Oracle ZFS Storage Appliance Kit. Successful attacks of
        this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle ZFS Storage Appliance Kit accessible
        data.
         Affects:
         o Oracle ZFS Storage Appliance Kit 8.8
        
        CVE-2020-1472
          10.0 AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
        The supported version that is affected is 8.8. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        multiple protocols to compromise Oracle ZFS Storage Appliance Kit.
        While the vulnerability is in Oracle ZFS Storage Appliance Kit,
        attacks may significantly impact additional products. Successful
        attacks of this vulnerability can result in takeover of Oracle ZFS
        Storage Appliance Kit.
         Affects:
         o Oracle ZFS Storage Appliance Kit 8.8
        
        CVE-2021-2147
          1.8 AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:N
        The supported version that is affected is 8.8. Difficult to exploit
        vulnerability allows high privileged attacker with logon to the
        infrastructure where Oracle ZFS Storage Appliance Kit executes to
        compromise Oracle ZFS Storage Appliance Kit. Successful attacks
        require human interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle ZFS Storage
        Appliance Kit accessible data.
         Affects:
         o Oracle ZFS Storage Appliance Kit 8.8


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2021
            https://www.oracle.com/security-alerts/cpuapr2021.html

        [2] Text Form of Oracle Critical Patch Update - April 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zExQ
-----END PGP SIGNATURE-----