-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0076
                   Oracle Java SE Critical Patch Update
                               19 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle GraalVM Enterprise Edition
                  Oracle Java SE
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-21986 CVE-2023-21968 CVE-2023-21967
                  CVE-2023-21954 CVE-2023-21939 CVE-2023-21938
                  CVE-2023-21937 CVE-2023-21930 

Comment: CVSS (Max):  7.4 CVE-2023-21930 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)
         CVSS Source: Oracle
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle GraalVM Enterprise Edition, versions 20.3.8, 20.3.9,
           21.3.4, 21.3.5, 22.3.0, 22.3.1
         o Oracle Java SE, versions 8u361, 8u361-perf, 11.0.18, 17.0.6, 20
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 8 new security patches, plus
        additional third party patches noted below, for Oracle Java SE. 7 of
        these vulnerabilities may be remotely exploitable without
        authentication, i.e., may be exploited over a network without
        requiring user credentials." [1]
        
        "CVE-2023-21930
         7.4 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are Oracle Java SE: 8u361,
        8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition:
        20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows
        unauthenticated attacker with network access via TLS to compromise
        Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks
        of this vulnerability can result in unauthorized creation, deletion
        or modification access to critical data or all Oracle Java SE, Oracle
        GraalVM Enterprise Edition accessible data as well as unauthorized
        access to critical data or complete access to all Oracle Java SE,
        Oracle GraalVM Enterprise Edition accessible data.  Note : This
        vulnerability applies to Java deployments, typically in clients
        running sandboxed Java Web Start applications or sandboxed Java
        applets, that load and run untrusted code (e.g., code that comes from
        the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM
           Enterprise Edition: 20.3.9, 21.3.5, 22.3.1
        
        CVE-2023-21967
         5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are Oracle Java SE: 8u361,
        8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition:
        20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows
        unauthenticated attacker with network access via HTTPS to compromise
        Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of Oracle Java SE,
        Oracle GraalVM Enterprise Edition.  Note : This vulnerability applies
        to Java deployments, typically in clients running sandboxed Java Web
        Start applications or sandboxed Java applets, that load and run
        untrusted code (e.g., code that comes from the internet) and rely on
        the Java sandbox for security. This vulnerability can also be
        exploited by using APIs in the specified Component, e.g., through a
        web service which supplies data to the APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM
           Enterprise Edition: 20.3.9, 21.3.5, 22.3.1
        
        CVE-2023-21954
         5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are Oracle Java SE: 8u361,
        8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition:
        20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows
        unauthenticated attacker with network access via multiple protocols
        to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle Java SE,
        Oracle GraalVM Enterprise Edition accessible data.  Note : This
        vulnerability applies to Java deployments, typically in clients
        running sandboxed Java Web Start applications or sandboxed Java
        applets, that load and run untrusted code (e.g., code that comes from
        the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM
           Enterprise Edition: 20.3.9, 21.3.5, 22.3.1
        
        CVE-2023-21986
         5.7 AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L
        Supported versions that are affected are Oracle GraalVM Enterprise
        Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability
        allows unauthenticated attacker with logon to the infrastructure
        where Oracle GraalVM Enterprise Edition executes to compromise Oracle
        GraalVM Enterprise Edition. While the vulnerability is in Oracle
        GraalVM Enterprise Edition, attacks may significantly impact
        additional products (scope change). Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle GraalVM Enterprise Edition accessible data
        and unauthorized ability to cause a partial denial of service
        (partial DOS) of Oracle GraalVM Enterprise Edition.
         Affects:
         o Oracle GraalVM Enterprise Edition Oracle GraalVM Enterprise
           Edition: 20.3.9, 21.3.5, 22.3.1
        
        CVE-2023-21939
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are Oracle Java SE: 8u361,
        8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition:
        20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle Java SE, Oracle GraalVM Enterprise
        Edition accessible data.  Note : This vulnerability applies to Java
        deployments, typically in clients running sandboxed Java Web Start
        applications or sandboxed Java applets, that load and run untrusted
        code (e.g., code that comes from the internet) and rely on the Java
        sandbox for security. This vulnerability can also be exploited by
        using APIs in the specified Component, e.g., through a web service
        which supplies data to the APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM
           Enterprise Edition: 20.3.9, 21.3.5, 22.3.1
        
        CVE-2023-21938
         3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are Oracle Java SE: 8u361,
        8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition:
        20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows
        unauthenticated attacker with network access via multiple protocols
        to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Java SE, Oracle
        GraalVM Enterprise Edition accessible data.  Note : This
        vulnerability applies to Java deployments, typically in clients
        running sandboxed Java Web Start applications or sandboxed Java
        applets, that load and run untrusted code (e.g., code that comes from
        the internet) and rely on the Java sandbox for security. This
        vulnerability does not apply to Java deployments, typically in
        servers, that load and run only trusted code (e.g., code installed by
        an administrator).
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM
           Enterprise Edition: 20.3.8, 21.3.4, 22.3.0
        
        CVE-2023-21968
         3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are Oracle Java SE: 8u361,
        8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition:
        20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows
        unauthenticated attacker with network access via multiple protocols
        to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Java SE, Oracle
        GraalVM Enterprise Edition accessible data.  Note : This
        vulnerability applies to Java deployments, typically in clients
        running sandboxed Java Web Start applications or sandboxed Java
        applets, that load and run untrusted code (e.g., code that comes from
        the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM
           Enterprise Edition: 20.3.9, 21.3.5, 22.3.1
        
        CVE-2023-21937
         3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are Oracle Java SE: 8u361,
        8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition:
        20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows
        unauthenticated attacker with network access via multiple protocols
        to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Java SE, Oracle
        GraalVM Enterprise Edition accessible data.  Note : This
        vulnerability applies to Java deployments, typically in clients
        running sandboxed Java Web Start applications or sandboxed Java
        applets, that load and run untrusted code (e.g., code that comes from
        the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM
           Enterprise Edition: 20.3.9, 21.3.5, 22.3.1" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2023
            https://www.oracle.com/security-alerts/cpuapr2023.html

        [2] Text Form of Oracle Critical Patch Update - April 2023 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2023verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=DGoW
-----END PGP SIGNATURE-----