===========================================================================
                         AUSCERT Security Bulletin                         
                                                                           
                               ASB-2024.0069                               
                   Oracle Java SE Critical Patch Updates                   
                               17 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Oracle GraalVM Enterprise Edition                       
                   Oracle GraalVM for JDK                                  
                   Oracle Java SE                                          
Operating System:  Windows                                                 
                   UNIX variants (UNIX, Linux, OSX)                        
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-20954 CVE-2024-21098 CVE-2024-21085            
                   CVE-2024-21011 CVE-2024-21068 CVE-2024-21892            
                   CVE-2024-21094 CVE-2024-21012 CVE-2024-21003            
                   CVE-2024-21005 CVE-2024-21002 CVE-2024-21004            
                   CVE-2023-41993                                          

Comment: CVSS (Max):  7.5 CVE-2023-41993 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Oracle                                               
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
                                                                           
         The following are listed in the CISA Known Exploited Vulnerabilities (KEV) Catalog:
         CISA KEV CVE(s): CVE-2023-41993                                   
         CISA KEV URL: https://www.cisa.gov/known-exploited-vulnerabilities-catalog



OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle GraalVM Enterprise Edition, versions 20.3.13, 21.3.9
         o Oracle GraalVM for JDK, versions 17.0.10, 21.0.2, 22
         o Oracle Java SE, versions 8u401, 8u401-perf, 11.0.22, 17.0.10,
           21.0.2, 22
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:

        "This Critical Patch Update contains 13 new security patches, plus
        additional third party patches noted below, for Oracle Java SE. 10
        of
        these vulnerabilities may be remotely exploitable without
        authentication, i.e., may be exploited over a network without
        requiring user credentials." [1]

        "CVE-2024-21892
         7.5 AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N
        Supported versions that are affected are Oracle GraalVM for JDK:
        17.0.10, 21.0.2 and 22. Difficult to exploit vulnerability allows
        low
        privileged attacker with logon to the infrastructure where Oracle
        GraalVM for JDK executes to compromise Oracle GraalVM for JDK.
        While
        the vulnerability is in Oracle GraalVM for JDK, attacks may
        significantly impact additional products (scope change). Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all Oracle
        GraalVM for JDK accessible data as well as unauthorized access to
        critical data or complete access to all Oracle GraalVM for JDK
        accessible data.
         Affects:
         o Oracle GraalVM for JDK Oracle GraalVM for JDK: 17.0.10, 21.0.2,
           22

        CVE-2023-41993
         7.5 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
        Supported versions that are affected are Oracle Java SE: 8u401;
        Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via multiple protocols to compromise Oracle Java SE, Oracle
        GraalVM Enterprise Edition. Successful attacks require human
        interaction from a person other than the attacker. Successful
        attacks
        of this vulnerability can result in takeover of Oracle Java SE,
        Oracle GraalVM Enterprise Edition.  Note: This vulnerability
        applies
        to Java deployments, typically in clients running sandboxed Java
        Web
        Start applications or sandboxed Java applets, that load and run
        untrusted code (e.g., code that comes from the internet) and rely
        on
        the Java sandbox for security. This vulnerability does not apply to
        Java deployments, typically in servers, that load and run only
        trusted code (e.g., code installed by an administrator).
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13, 21.3.9

        CVE-2024-20954
         3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are Oracle GraalVM for JDK:
        17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and
        21.3.9. Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition.
        Successful
        attacks of this vulnerability can result in unauthorized read
        access
        to a subset of Oracle GraalVM for JDK, Oracle GraalVM Enterprise
        Edition accessible data.
         Affects:
         o Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition
           Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM
           Enterprise Edition: 20.3.13, 21.3.9

        CVE-2024-21098
         3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are Oracle GraalVM for JDK:
        17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and
        21.3.9. Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition.
        Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a partial denial of service (partial DOS) of Oracle GraalVM
        for
        JDK, Oracle GraalVM Enterprise Edition.
         Affects:
         o Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition
           Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM
           Enterprise Edition: 20.3.13, 21.3.9

        CVE-2024-21085
         3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are Oracle Java SE: 8u401,
        8u401-perf, 11.0.22; Oracle GraalVM Enterprise Edition: 20.3.13 and
        21.3.9. Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful
        attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Java SE, Oracle
        GraalVM Enterprise Edition.  Note: This vulnerability can be
        exploited by using APIs in the specified Component, e.g., through a
        web service which supplies data to the APIs. This vulnerability
        also
        applies to Java deployments, typically in clients running sandboxed
        Java Web Start applications or sandboxed Java applets, that load
        and
        run untrusted code (e.g., code that comes from the internet) and
        rely
        on the Java sandbox for security.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 8u401, 8u401-perf, 11.0.22; Oracle GraalVM Enterprise
           Edition: 20.3.13, 21.3.9

        CVE-2024-21011
         3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are Oracle Java SE: 8u401,
        8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK:
        17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and
        21.3.9. Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise
        Edition. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a partial denial of service (partial
        DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM
        Enterprise Edition.  Note: This vulnerability can be exploited by
        using APIs in the specified Component, e.g., through a web service
        which supplies data to the APIs. This vulnerability also applies to
        Java deployments, typically in clients running sandboxed Java Web
        Start applications or sandboxed Java applets, that load and run
        untrusted code (e.g., code that comes from the internet) and rely
        on
        the Java sandbox for security.
         Affects:
         o Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM
           Enterprise Edition Oracle Java SE: 8u401, 8u401-perf, 11.0.22,
           17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2,
           22; Oracle GraalVM Enterprise Edition: 20.3.13, 21.3.9

        CVE-2024-21068
         3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are Oracle Java SE:
        8u401-perf,
        11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10,
        21.0.2
        and 22; Oracle GraalVM Enterprise Edition: 21.3.9. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via multiple protocols to compromise Oracle Java SE, Oracle
        GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Java SE, Oracle GraalVM
        for
        JDK, Oracle GraalVM Enterprise Edition accessible data.  Note: This
        vulnerability can be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs. This vulnerability also applies to Java deployments,
        typically
        in clients running sandboxed Java Web Start applications or
        sandboxed
        Java applets, that load and run untrusted code (e.g., code that
        comes
        from the internet) and rely on the Java sandbox for security.
         Affects:
         o Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM
           Enterprise Edition Oracle Java SE: 8u401-perf, 11.0.22,
           17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2,
           22; Oracle GraalVM Enterprise Edition: 21.3.9

        CVE-2024-21094
         3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are Oracle Java SE: 8u401,
        8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK:
        17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and
        21.3.9. Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise
        Edition. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Oracle Java
        SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition
        accessible data.  Note: This vulnerability can be exploited by
        using
        APIs in the specified Component, e.g., through a web service which
        supplies data to the APIs. This vulnerability also applies to Java
        deployments, typically in clients running sandboxed Java Web Start
        applications or sandboxed Java applets, that load and run untrusted
        code (e.g., code that comes from the internet) and rely on the Java
        sandbox for security.
         Affects:
         o Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM
           Enterprise Edition Oracle Java SE: 8u401, 8u401-perf, 11.0.22,
           17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2,
           22; Oracle GraalVM Enterprise Edition: 20.3.13, 21.3.9

        CVE-2024-21012
         3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are Oracle Java SE: 11.0.22,
        17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22;
        Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via multiple protocols to compromise Oracle Java SE, Oracle
        GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Oracle Java SE, Oracle GraalVM
        for
        JDK, Oracle GraalVM Enterprise Edition accessible data.  Note: This
        vulnerability applies to Java deployments, typically in clients
        running sandboxed Java Web Start applications or sandboxed Java
        applets, that load and run untrusted code (e.g., code that comes
        from
        the internet) and rely on the Java sandbox for security. This
        vulnerability does not apply to Java deployments, typically in
        servers, that load and run only trusted code (e.g., code installed
        by
        an administrator).
         Affects:
         o Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM
           Enterprise Edition Oracle Java SE: 11.0.22, 17.0.10, 21.0.2,
           22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM
           Enterprise Edition: 20.3.13, 21.3.9

        CVE-2024-21003
         3.1 AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
        Supported versions that are affected are Oracle Java SE: 8u401;
        Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via multiple protocols to compromise Oracle Java SE, Oracle
        GraalVM Enterprise Edition. Successful attacks require human
        interaction from a person other than the attacker. Successful
        attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle Java SE, Oracle GraalVM Enterprise
        Edition accessible data.  Note: This vulnerability applies to Java
        deployments, typically in clients running sandboxed Java Web Start
        applications or sandboxed Java applets, that load and run untrusted
        code (e.g., code that comes from the internet) and rely on the Java
        sandbox for security. This vulnerability does not apply to Java
        deployments, typically in servers, that load and run only trusted
        code (e.g., code installed by an administrator).
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13, 21.3.9

        CVE-2024-21005
         3.1 AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
        Supported versions that are affected are Oracle Java SE: 8u401;
        Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via multiple protocols to compromise Oracle Java SE, Oracle
        GraalVM Enterprise Edition. Successful attacks require human
        interaction from a person other than the attacker. Successful
        attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle Java SE, Oracle GraalVM Enterprise
        Edition accessible data.  Note: This vulnerability applies to Java
        deployments, typically in clients running sandboxed Java Web Start
        applications or sandboxed Java applets, that load and run untrusted
        code (e.g., code that comes from the internet) and rely on the Java
        sandbox for security. This vulnerability does not apply to Java
        deployments, typically in servers, that load and run only trusted
        code (e.g., code installed by an administrator).
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13, 21.3.9

        CVE-2024-21002
         2.5 AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
        Supported versions that are affected are Oracle Java SE: 8u401;
        Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to
        exploit vulnerability allows unauthenticated attacker with logon to
        the infrastructure where Oracle Java SE, Oracle GraalVM Enterprise
        Edition executes to compromise Oracle Java SE, Oracle GraalVM
        Enterprise Edition. Successful attacks require human interaction
        from
        a person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition
        accessible data.  Note: This vulnerability applies to Java
        deployments, typically in clients running sandboxed Java Web Start
        applications or sandboxed Java applets, that load and run untrusted
        code (e.g., code that comes from the internet) and rely on the Java
        sandbox for security. This vulnerability does not apply to Java
        deployments, typically in servers, that load and run only trusted
        code (e.g., code installed by an administrator).
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13, 21.3.9

        CVE-2024-21004
         2.5 AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
        Supported versions that are affected are Oracle Java SE: 8u401;
        Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to
        exploit vulnerability allows unauthenticated attacker with logon to
        the infrastructure where Oracle Java SE, Oracle GraalVM Enterprise
        Edition executes to compromise Oracle Java SE, Oracle GraalVM
        Enterprise Edition. Successful attacks require human interaction
        from
        a person other than the attacker. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition
        accessible data.  Note: This vulnerability applies to Java
        deployments, typically in clients running sandboxed Java Web Start
        applications or sandboxed Java applets, that load and run untrusted
        code (e.g., code that comes from the internet) and rely on the Java
        sandbox for security. This vulnerability does not apply to Java
        deployments, typically in servers, that load and run only trusted
        code (e.g., code installed by an administrator).
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13, 21.3.9"
           [2]



MITIGATION

        Oracle states:

        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible.
        Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]



REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2024
            https://www.oracle.com/security-alerts/cpuapr2024.html

        [2] Text Form of Oracle Critical Patch Update - April 2024 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2024verbose.html




AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================