-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                              ASB-2021.0218.2
                   Oracle Systems Critical Patch Update
                              20 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Ethernet Switch ES2-64
                  Oracle Solaris
                  Oracle ZFS Storage Appliance Kit
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Modify Arbitrary Files          -- Existing Account      
                  Denial of Service               -- Existing Account      
                  Access Confidential Data        -- Existing Account      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-35589 CVE-2021-35549 CVE-2021-35539
                  CVE-2021-26691 CVE-2020-1968 
Reference:        ASB-2021.0205
                  ASB-2021.0028
                  ESB-2021.3431
                  ESB-2021.3373
                  ESB-2021.2097
                  ESB-2020.3170

Revision History: October 20 2021: Tag management
                  October 20 2021: Initial Release

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Ethernet Switch ES2-64, Oracle Ethernet Switch ES2-72,
           version 2.0.0.14
         o Oracle Solaris, version 11
         o Oracle ZFS Storage Appliance Kit, version 8.8
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 5 new security patches for
        Oracle Systems. 2 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2021-26691
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.8. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        multiple protocols to compromise Oracle ZFS Storage Appliance Kit.
        Successful attacks of this vulnerability can result in takeover of
        Oracle ZFS Storage Appliance Kit.
         Affects:
         o Oracle ZFS Storage Appliance Kit 8.8
        
        CVE-2021-35539
          6.5 AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. While the vulnerability is in Oracle Solaris, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Solaris.
         Affects:
         o Oracle Solaris 11
        
        CVE-2021-35589
          6.0 AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows high privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. While the vulnerability is in Oracle Solaris, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Solaris.
         Affects:
         o Oracle Solaris 11
        
        CVE-2021-35549
          3.9 AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
        The supported version that is affected is 11. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Solaris executes to compromise Oracle
        Solaris. Successful attacks require human interaction from a person
        other than the attacker. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        Oracle Solaris accessible data and unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Solaris.
         Affects:
         o Oracle Solaris 11
        
        CVE-2020-1968
          3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 2.0.0.14. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTPS to compromise Oracle Ethernet Switch ES2-64, Oracle
        Ethernet Switch ES2-72. Successful attacks of this vulnerability can
        result in unauthorized read access to a subset of Oracle Ethernet
        Switch ES2-64, Oracle Ethernet Switch ES2-72 accessible data.
         Affects:
         o Oracle Ethernet Switch ES2-64, Oracle Ethernet Switch ES2-72
           2.0.0.14


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2021
            https://www.oracle.com/security-alerts/cpuoct2021.html

        [2] Text Form of Oracle Critical Patch Update - October 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuoct2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2htW
-----END PGP SIGNATURE-----