-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0088
                   Oracle Java SE Critical Patch Update
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle GraalVM Enterprise Edition
                  Oracle Java SE
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-21496 CVE-2022-21476 CVE-2022-21449
                  CVE-2022-21443 CVE-2022-21434 CVE-2022-21426
                  CVE-2022-0778  

Comment: CVSS (Max):  7.5 CVE-2022-21476 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle GraalVM Enterprise Edition, versions 20.3.5, 21.3.1,
           22.0.0.2
         o Oracle Java SE, versions 7u331, 8u321, 11.0.14, 17.0.2, 18
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 7 new security patches for
        Oracle Java SE. All of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2022-0778
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are Oracle GraalVM Enterprise
        Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTPS to compromise Oracle GraalVM Enterprise Edition. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of Oracle
        GraalVM Enterprise Edition.
         Affects:
         o Oracle GraalVM Enterprise Edition Oracle GraalVM Enterprise
           Edition: 20.3.5, 21.3.1, 22.0.0.2
        
        CVE-2022-21449
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are Oracle Java SE: 7u331,
        8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition:
        20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via multiple protocols
        to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all
        Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM
           Enterprise Edition: 20.3.5, 21.3.1, 22.0.0.2
        
        CVE-2022-21476
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are Oracle Java SE: 7u331,
        8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition:
        20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via multiple protocols
        to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Java SE,
        Oracle GraalVM Enterprise Edition accessible data.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM
           Enterprise Edition: 20.3.5, 21.3.1, 22.0.0.2
        
        CVE-2022-21426
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are Oracle Java SE: 7u331,
        8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition:
        20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via multiple protocols
        to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of Oracle
        Java SE, Oracle GraalVM Enterprise Edition.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM
           Enterprise Edition: 20.3.5, 21.3.1, 22.0.0.2
        
        CVE-2022-21496
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are Oracle Java SE: 7u331,
        8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition:
        20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via multiple protocols
        to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Java SE, Oracle
        GraalVM Enterprise Edition accessible data.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM
           Enterprise Edition: 20.3.5, 21.3.1, 22.0.0.2
        
        CVE-2022-21434
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are Oracle Java SE: 7u331,
        8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition:
        20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via multiple protocols
        to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Java SE, Oracle
        GraalVM Enterprise Edition accessible data.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM
           Enterprise Edition: 20.3.5, 21.3.1, 22.0.0.2
        
        CVE-2022-21443
          3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are Oracle Java SE: 7u331,
        8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition:
        20.3.5, 21.3.1 and 22.0.0.2. Difficult to exploit vulnerability
        allows unauthenticated attacker with network access via multiple
        protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise
        Edition. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a partial denial of service (partial
        DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM
           Enterprise Edition: 20.3.5, 21.3.1, 22.0.0.2


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2022
            https://www.oracle.com/security-alerts/cpuapr2022.html

        [2] Text Form of Oracle Critical Patch Update - April 2022 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2022verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EGSW
-----END PGP SIGNATURE-----