-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2018.0256
                              Oracle Java SE
                              17 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Java SE
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Remote/Unauthenticated
                      Denial of Service               -- Remote/Unauthenticated
                      Access Confidential Data        -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2018-13785 CVE-2018-3214 CVE-2018-3211
                      CVE-2018-3209 CVE-2018-3183 CVE-2018-3180
                      CVE-2018-3169 CVE-2018-3157 CVE-2018-3150
                      CVE-2018-3149 CVE-2018-3139 CVE-2018-3136
Member content until: Friday, November 16 2018

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Java SE, versions 6u201, 7u191, 8u182, 11
         o Oracle Java SE Embedded, versions 8u18, 8u181
         o Oracle JRockit, version R28.3.19
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 12 new security fixes for Oracle
        Java SE. 11 of these vulnerabilities may be remotely exploitable
        without authentication, i.e., may be exploited over a network
        without requiring user credentials." [1]
        
        "CVE-2018-13785
        
        3.7
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        Vulnerability in the Java SE, Java SE Embedded component of Oracle 
        Java SE (subcomponent: Deployment (libpng)). Supported versions that
        are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE 
        Embedded: 8u181. Difficult to exploit vulnerability allows 
        unauthenticated attacker with network access via HTTP to compromise
        Java SE, Java SE Embedded. Successful attacks of this vulnerability
        can result in unauthorized ability to cause a partial denial of 
        service (partial DOS) of Java SE, Java SE Embedded.
        
        CVE-2018-3136
        
        3.4
        
        AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N
        
        Vulnerability in the Java SE, Java SE Embedded component of Oracle 
        Java SE (subcomponent: Security). Supported versions that are 
        affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded:
        8u181. Difficult to exploit vulnerability allows unauthenticated 
        attacker with network access via multiple protocols to compromise 
        Java SE, Java SE Embedded. Successful attacks require human 
        interaction from a person other than the attacker and while the 
        vulnerability is in Java SE, Java SE Embedded, attacks may 
        significantly impact additional products. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete 
        access to some of Java SE, Java SE Embedded accessible data.
        
        CVE-2018-3139
        
        3.1
        
        AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
        
        Vulnerability in the Java SE, Java SE Embedded component of Oracle 
        Java SE (subcomponent: Networking). Supported versions that are 
        affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded:
        8u181. Difficult to exploit vulnerability allows unauthenticated 
        attacker with network access via multiple protocols to compromise 
        Java SE, Java SE Embedded. Successful attacks require human 
        interaction from a person other than the attacker. Successful 
        attacks of this vulnerability can result in unauthorized read access
        to a subset of Java SE, Java SE Embedded accessible data.
        
        CVE-2018-3149
        
        8.3
        
        AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        
        Vulnerability in the Java SE, Java SE Embedded, JRockit component of
        Oracle Java SE (subcomponent: JNDI). Supported versions that are 
        affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded:
        8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows
        unauthenticated attacker with network access via multiple protocols
        to compromise Java SE, Java SE Embedded, JRockit. Successful attacks
        require human interaction from a person other than the attacker and
        while the vulnerability is in Java SE, Java SE Embedded, JRockit, 
        attacks may significantly impact additional products. Successful 
        attacks of this vulnerability can result in takeover of Java SE, 
        Java SE Embedded, JRockit.
        
        CVE-2018-3150
        
        3.7
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
        
        Vulnerability in the Java SE component of Oracle Java SE 
        (subcomponent: Utility). The supported version that is affected is 
        Java SE: 11. Difficult to exploit vulnerability allows 
        unauthenticated attacker with network access via multiple protocols
        to compromise Java SE. Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of 
        Java SE accessible data.
        
        CVE-2018-3157
        
        3.7
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        Vulnerability in the Java SE component of Oracle Java SE 
        (subcomponent: Sound). The supported version that is affected is 
        Java SE: 11. Difficult to exploit vulnerability allows 
        unauthenticated attacker with network access via multiple protocols
        to compromise Java SE. Successful attacks of this vulnerability can
        result in unauthorized read access to a subset of Java SE accessible
        data.
        
        CVE-2018-3169
        
        8.3
        
        AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        
        Vulnerability in the Java SE, Java SE Embedded component of Oracle 
        Java SE (subcomponent: Hotspot). Supported versions that are 
        affected are Java SE: 7u191, 8u182 and 11; Java SE Embedded: 8u181.
        Difficult to exploit vulnerability allows unauthenticated attacker 
        with network access via multiple protocols to compromise Java SE, 
        Java SE Embedded. Successful attacks require human interaction from
        a person other than the attacker and while the vulnerability is in 
        Java SE, Java SE Embedded, attacks may significantly impact 
        additional products. Successful attacks of this vulnerability can 
        result in takeover of Java SE, Java SE Embedded.
        
        CVE-2018-3180
        
        5.6
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
        
        Vulnerability in the Java SE, Java SE Embedded, JRockit component of
        Oracle Java SE (subcomponent: JSSE). Supported versions that are 
        affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded:
        8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows
        unauthenticated attacker with network access via SSL/TLS to 
        compromise Java SE, Java SE Embedded, JRockit. Successful attacks of
        this vulnerability can result in unauthorized update, insert or 
        delete access to some of Java SE, Java SE Embedded, JRockit 
        accessible data as well as unauthorized read access to a subset of 
        Java SE, Java SE Embedded, JRockit accessible data and unauthorized
        ability to cause a partial denial of service (partial DOS) of Java 
        SE, Java SE Embedded, JRockit.
        
        CVE-2018-3183
        
        9.0
        
        AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
        
        Vulnerability in the Java SE, Java SE Embedded, JRockit component of
        Oracle Java SE (subcomponent: Scripting). Supported versions that 
        are affected are Java SE: 8u182 and 11; Java SE Embedded: 8u181; 
        JRockit: R28.3.19. Difficult to exploit vulnerability allows 
        unauthenticated attacker with network access via multiple protocols
        to compromise Java SE, Java SE Embedded, JRockit. While the 
        vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may
        significantly impact additional products. Successful attacks of this
        vulnerability can result in takeover of Java SE, Java SE Embedded, 
        JRockit.
        
        CVE-2018-3209
        
        8.3
        
        AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        
        Vulnerability in the Java SE component of Oracle Java SE 
        (subcomponent: JavaFX). The supported version that is affected is 
        Java SE: 8u182. Difficult to exploit vulnerability allows 
        unauthenticated attacker with network access via multiple protocols
        to compromise Java SE. Successful attacks require human interaction
        from a person other than the attacker and while the vulnerability is
        in Java SE, attacks may significantly impact additional products. 
        Successful attacks of this vulnerability can result in takeover of 
        Java SE.
        
        CVE-2018-3211
        
        6.6
        
        AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
        
        Vulnerability in the Java SE, Java SE Embedded component of Oracle 
        Java SE (subcomponent: Serviceability). Supported versions that are
        affected are Java SE: 8u182 and 11; Java SE Embedded: 8u181. Easily
        exploitable vulnerability allows low privileged attacker with logon
        to the infrastructure where Java SE, Java SE Embedded executes to 
        compromise Java SE, Java SE Embedded. Successful attacks require 
        human interaction from a person other than the attacker. Successful
        attacks of this vulnerability can result in unauthorized creation, 
        deletion or modification access to critical data or all Java SE, 
        Java SE Embedded accessible data as well as unauthorized access to 
        critical data or complete access to all Java SE, Java SE Embedded 
        accessible data.
        
        CVE-2018-3214
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        Vulnerability in the Java SE, Java SE Embedded, JRockit component of
        Oracle Java SE (subcomponent: Sound). Supported versions that are 
        affected are Java SE: 6u201, 7u191 and 8u182; Java SE Embedded: 
        8u181; JRockit: R28.3.19. Easily exploitable vulnerability allows 
        unauthenticated attacker with network access via multiple protocols
        to compromise Java SE, Java SE Embedded, JRockit. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Java SE, Java SE 
        Embedded, JRockit."
        [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2018
            https://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html

        [2] Text Form of Oracle Critical Patch Update - October 2018 Risk
            Matrices
            https://www.oracle.com/technetwork/security-advisory/cpuoct2018verbose-5170927.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=y5Wr
-----END PGP SIGNATURE-----