-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2018.0085
                     Security Advisory: Oracle Java SE
                               18 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Java SE
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote with User Interaction
                      Access Privileged Data          -- Remote/Unauthenticated      
                      Modify Arbitrary Files          -- Remote/Unauthenticated      
                      Denial of Service               -- Remote/Unauthenticated      
Resolution:           Patch/Upgrade
CVE Names:            CVE-2018-2826 CVE-2018-2825 CVE-2018-2815
                      CVE-2018-2814 CVE-2018-2811 CVE-2018-2800
                      CVE-2018-2799 CVE-2018-2798 CVE-2018-2797
                      CVE-2018-2796 CVE-2018-2795 CVE-2018-2794
                      CVE-2018-2790 CVE-2018-2783 
Member content until: Friday, May 18 2018

OVERVIEW

        Multiple vulnerabilities have been identified in:
         Oracle Java SE, versions 6u181, 7u161, 7u171, 8u152, 8u162, 10
         Oracle Java SE Embedded, versions 8u152, 8u161
         Oracle JRockit, version R28.3.17  [1]


IMPACT

        The vendor has provided the following information regarding
        the vulnerabilities:
        
        "This Critical Patch Update contains 14 new security fixes
        for Oracle Java SE.   12 of these vulnerabilities may be
        remotely exploitable without authentication,  i.e.,  may be
        exploited over a network without requiring user
        credentials." [1]
        
        
        
        "CVE-2018-2825
        
        8.3
        
        AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        
        The supported version that is affected is Java SE: 10.
        Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via multiple protocols to
        compromise Java SE.  Successful attacks require human
        interaction from a person other than the attacker and while
        the vulnerability is in Java SE, attacks may significantly
        impact additional products. Successful attacks of this
        vulnerability can result in takeover of Java SE. Note: This
        vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or
        sandboxed Java applets, that load and run untrusted code
        (e.g., code that comes from the internet) and rely on the
        Java sandbox for security. This vulnerability does not apply
        to Java deployments, typically in servers, that load and run
        only trusted code (e.g., code installed by an
        administrator).
        
        CVE-2018-2826
        
        8.3
        
        AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        
        The supported version that is affected is Java SE: 10.
        Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via multiple protocols to
        compromise Java SE.  Successful attacks require human
        interaction from a person other than the attacker and while
        the vulnerability is in Java SE, attacks may significantly
        impact additional products. Successful attacks of this
        vulnerability can result in takeover of Java SE. Note: This
        vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or
        sandboxed Java applets, that load and run untrusted code
        (e.g., code that comes from the internet) and rely on the
        Java sandbox for security. This vulnerability does not apply
        to Java deployments, typically in servers, that load and run
        only trusted code (e.g., code installed by an
        administrator).
        
        CVE-2018-2814
        
        8.3
        
        AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        
        Supported versions that are affected are Java SE: 6u181,
        7u171, 8u162 and  10; Java SE Embedded: 8u161. Difficult to
        exploit vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise Java SE,
        Java SE Embedded.  Successful attacks require human
        interaction from a person other than the attacker and while
        the vulnerability is in Java SE, Java SE Embedded, attacks
        may significantly impact additional products. Successful
        attacks of this vulnerability can result in takeover of Java
        SE, Java SE Embedded. Note: This vulnerability applies to
        Java deployments, typically in clients running sandboxed
        Java Web Start applications or sandboxed Java applets, that
        load and run untrusted code (e.g., code that comes from the
        internet) and rely on the Java sandbox for security. This
        vulnerability does not apply to Java deployments, typically
        in servers, that load and run only trusted code (e.g., code
        installed by an administrator).
        
        CVE-2018-2811
        
        7.7
        
        AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        
        Supported versions that are affected are Java SE: 8u162 and
        10. Difficult to exploit vulnerability allows
        unauthenticated attacker with logon to the infrastructure
        where Java SE executes to compromise Java SE.  Successful
        attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Java SE,
        attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in
        takeover of Java SE. Note: Applies to installation process
        on client deployment of Java.
        
        CVE-2018-2794
        
        7.7
        
        AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        
        Supported versions that are affected are Java SE: 6u181,
        7u171, 8u162, 10 and  JRockit: R28.3.17. Difficult to
        exploit vulnerability allows unauthenticated attacker with
        logon to the infrastructure where Java SE, JRockit executes
        to compromise Java SE, JRockit.  Successful attacks require
        human interaction from a person other than the attacker and
        while the vulnerability is in Java SE, JRockit, attacks may
        significantly impact additional products. Successful attacks
        of this vulnerability can result in takeover of Java SE,
        JRockit. Note: Applies to client and server deployment of
        Java. This vulnerability can be exploited through sandboxed
        Java Web Start applications and sandboxed Java applets. It
        can also be exploited by supplying data to APIs in the
        specified Component without using sandboxed Java Web Start
        applications or sandboxed Java applets, such as through a
        web service.
        
        CVE-2018-2783
        
        7.4
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
        
        Supported versions that are affected are Java SE: 6u181,
        7u161 and  8u152; Java SE Embedded: 8u152; JRockit:
        R28.3.17. Difficult to exploit vulnerability allows
        unauthenticated attacker with network access via multiple
        protocols to compromise Java SE, Java SE Embedded, JRockit.
        Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to
        critical data or all Java SE, Java SE Embedded, JRockit
        accessible data as well as  unauthorized access to critical
        data or complete access to all Java SE, Java SE Embedded,
        JRockit accessible data. Note: Applies to client and server
        deployment of Java. This vulnerability can be exploited
        through sandboxed Java Web Start applications and sandboxed
        Java applets. It can also be exploited by supplying data to
        APIs in the specified Component without using sandboxed Java
        Web Start applications or sandboxed Java applets, such as
        through a web service.
        
        CVE-2018-2798
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        Supported versions that are affected are Java SE: 6u181,
        7u171, 8u162 and  10; Java SE Embedded: 8u161; JRockit:
        R28.3.17. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via multiple
        protocols to compromise Java SE, Java SE Embedded, JRockit.
        Successful attacks of this vulnerability can result in
        unauthorized ability to cause a partial denial of service
        (partial DOS) of Java SE, Java SE Embedded, JRockit. Note:
        Applies to client and server deployment of Java. This
        vulnerability can be exploited through sandboxed Java Web
        Start applications and sandboxed Java applets. It can also
        be exploited by supplying data to APIs in the specified
        Component without using sandboxed Java Web Start
        applications or sandboxed Java applets, such as through a
        web service.
        
        CVE-2018-2796
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        Supported versions that are affected are Java SE: 7u171,
        8u162 and  10; Java SE Embedded: 8u161; JRockit: R28.3.17.
        Easily exploitable vulnerability allows unauthenticated
        attacker with network access via multiple protocols to
        compromise Java SE, Java SE Embedded, JRockit.  Successful
        attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS)
        of Java SE, Java SE Embedded, JRockit. Note: Applies to
        client and server deployment of Java. This vulnerability can
        be exploited through sandboxed Java Web Start applications
        and sandboxed Java applets. It can also be exploited by
        supplying data to APIs in the specified Component without
        using sandboxed Java Web Start applications or sandboxed
        Java applets, such as through a web service.
        
        CVE-2018-2799
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        Supported versions that are affected are Java SE: 7u171,
        8u162 and  10; Java SE Embedded: 8u161; JRockit: R28.3.17.
        Easily exploitable vulnerability allows unauthenticated
        attacker with network access via multiple protocols to
        compromise Java SE, Java SE Embedded, JRockit.  Successful
        attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS)
        of Java SE, Java SE Embedded, JRockit. Note: Applies to
        client and server deployment of Java. This vulnerability can
        be exploited through sandboxed Java Web Start applications
        and sandboxed Java applets. It can also be exploited by
        supplying data to APIs in the specified Component without
        using sandboxed Java Web Start applications or sandboxed
        Java applets, such as through a web service.
        
        CVE-2018-2797
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        Supported versions that are affected are Java SE: 6u181,
        7u171, 8u162 and  10; Java SE Embedded: 8u161; JRockit:
        R28.3.17. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via multiple
        protocols to compromise Java SE, Java SE Embedded, JRockit.
        Successful attacks of this vulnerability can result in
        unauthorized ability to cause a partial denial of service
        (partial DOS) of Java SE, Java SE Embedded, JRockit. Note:
        Applies to client and server deployment of Java. This
        vulnerability can be exploited through sandboxed Java Web
        Start applications and sandboxed Java applets. It can also
        be exploited by supplying data to APIs in the specified
        Component without using sandboxed Java Web Start
        applications or sandboxed Java applets, such as through a
        web service.
        
        CVE-2018-2795
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        Supported versions that are affected are Java SE: 6u181,
        7u171, 8u162 and  10; Java SE Embedded: 8u161; JRockit:
        R28.3.17. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via multiple
        protocols to compromise Java SE, Java SE Embedded, JRockit.
        Successful attacks of this vulnerability can result in
        unauthorized ability to cause a partial denial of service
        (partial DOS) of Java SE, Java SE Embedded, JRockit. Note:
        Applies to client and server deployment of Java. This
        vulnerability can be exploited through sandboxed Java Web
        Start applications and sandboxed Java applets. It can also
        be exploited by supplying data to APIs in the specified
        Component without using sandboxed Java Web Start
        applications or sandboxed Java applets, such as through a
        web service.
        
        CVE-2018-2815
        
        5.3
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        
        Supported versions that are affected are Java SE: 6u181,
        7u171, 8u162 and  10; Java SE Embedded: 8u161; JRockit:
        R28.3.17. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via multiple
        protocols to compromise Java SE, Java SE Embedded, JRockit.
        Successful attacks of this vulnerability can result in
        unauthorized ability to cause a partial denial of service
        (partial DOS) of Java SE, Java SE Embedded, JRockit. Note:
        Applies to client and server deployment of Java. This
        vulnerability can be exploited through sandboxed Java Web
        Start applications and sandboxed Java applets. It can also
        be exploited by supplying data to APIs in the specified
        Component without using sandboxed Java Web Start
        applications or sandboxed Java applets, such as through a
        web service.
        
        CVE-2018-2800
        
        4.2
        
        AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
        
        Supported versions that are affected are Java SE: 6u181,
        7u171 and  8u162; JRockit: R28.3.17. Difficult to exploit
        vulnerability allows unauthenticated attacker with network
        access via multiple protocols to compromise Java SE,
        JRockit.  Successful attacks require human interaction from
        a person other than the attacker. Successful attacks of this
        vulnerability can result in  unauthorized update, insert or
        delete access to some of Java SE, JRockit accessible data as
        well as  unauthorized read access to a subset of Java SE,
        JRockit accessible data. Note: This vulnerability can only
        be exploited by supplying data to APIs in the specified
        Component without using Untrusted Java Web Start
        applications or Untrusted Java applets, such as through a
        web service.
        
        CVE-2018-2790
        
        3.1
        
        AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
        
        Supported versions that are affected are Java SE: 6u181,
        7u171, 8u162 and  10; Java SE Embedded: 8u161. Difficult to
        exploit vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise Java SE,
        Java SE Embedded.  Successful attacks require human
        interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of Java
        SE, Java SE Embedded accessible data. Note: This
        vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or
        sandboxed Java applets, that load and run untrusted code
        (e.g., code that comes from the internet) and rely on the
        Java sandbox for security. This vulnerability does not apply
        to Java deployments, typically in servers, that load and run
        only trusted code (e.g., code installed by an
        administrator)." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle
        strongly recommends that customers apply CPU fixes as soon
        as possible. Until you apply the CPU fixes, it may be
        possible to reduce the risk of successful attack by blocking
        network protocols required by an attack. For attacks that
        require certain privileges or access to certain packages,
        removing the privileges or the ability to access the
        packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may
        break application functionality, so Oracle strongly
        recommends that customers test changes on non-production
        systems. Neither approach should be considered a long-term
        solution as neither corrects the underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2018
            http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html

        [2] Text Form of Oracle Critical Patch Update - April 2018 Risk
            Matrices
            http://www.oracle.com/technetwork/security-advisory/cpuapr2018verbose-3678108.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Jvqb
-----END PGP SIGNATURE-----