-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2020.0076
                     Oracle CPU April 2020 for Java SE
                               15 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Java SE
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Remote/Unauthenticated
                      Denial of Service               -- Remote/Unauthenticated
                      Access Confidential Data        -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2020-2830 CVE-2020-2816 CVE-2020-2805
                      CVE-2020-2803 CVE-2020-2800 CVE-2020-2781
                      CVE-2020-2778 CVE-2020-2773 CVE-2020-2767
                      CVE-2020-2764 CVE-2020-2757 CVE-2020-2756
                      CVE-2020-2755 CVE-2020-2754 CVE-2019-18197
Member content until: Friday, May 15 2020
Reference:            ASB-2020.0034
                      ESB-2019.3929

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Java Advanced Management Console, version 2.16
         o Oracle Java SE, versions 7u251, 8u241, 11.0.6, 14
         o Oracle Java SE Embedded, version 8u241
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 15 new security patches for
        Oracle Java SE. All of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2020-2803
          8.3 AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H ( legend ) [ Advisory
        Supported versions that are affected are Java SE: 7u251, 8u241,
        11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        multiple protocols to compromise Java SE, Java SE Embedded.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Java SE, Java SE
        Embedded, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in takeover of
        Java SE, Java SE Embedded.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability does not apply to Java deployments, typically in
        servers, that load and run only trusted code (e.g., code installed by
        an administrator).
         Affects:
         o Java SE, Java SE Embedded Java SE: 7u251, 8u241, 11.0.6, 14;
           Java SE Embedded: 8u241
        
        CVE-2020-2805
          8.3 AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H ( legend ) [ Advisory
        Supported versions that are affected are Java SE: 7u251, 8u241,
        11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        multiple protocols to compromise Java SE, Java SE Embedded.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in Java SE, Java SE
        Embedded, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in takeover of
        Java SE, Java SE Embedded.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability does not apply to Java deployments, typically in
        servers, that load and run only trusted code (e.g., code installed by
        an administrator).
         Affects:
         o Java SE, Java SE Embedded Java SE: 7u251, 8u241, 11.0.6, 14;
           Java SE Embedded: 8u241
        
        CVE-2019-18197
          8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H ( legend ) [ Advisory
        The supported version that is affected is Java SE: 8u241. Difficult
        to exploit vulnerability allows unauthenticated attacker with network
        access via multiple protocols to compromise Java SE. Successful
        attacks of this vulnerability can result in takeover of Java SE.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability does not apply to Java deployments, typically in
        servers, that load and run only trusted code (e.g., code installed by
        an administrator).
         Affects:
         o Java SE Java SE: 8u241
        
        CVE-2020-2816
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N ( legend ) [ Advisory
        Supported versions that are affected are Java SE: 11.0.6 and 14.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTPS to compromise Java SE. Successful attacks of
        this vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Java SE accessible data.
        Note : This vulnerability can only be exploited by supplying data to
        APIs in the specified Component without using Untrusted Java Web
        Start applications or Untrusted Java applets, such as through a web
        service.
         Affects:
         o Java SE Java SE: 11.0.6, 14
        
        CVE-2020-2781
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L ( legend ) [ Advisory
        Supported versions that are affected are Java SE: 7u251, 8u241,
        11.0.6 and 14; Java SE Embedded: 8u241. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTPS to compromise Java SE, Java SE Embedded. Successful attacks of
        this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Java SE, Java SE Embedded.
        Note : Applies to client and server deployment of Java. This
        vulnerability can be exploited through sandboxed Java Web Start
        applications and sandboxed Java applets. It can also be exploited by
        supplying data to APIs in the specified Component without using
        sandboxed Java Web Start applications or sandboxed Java applets, such
        as through a web service.
         Affects:
         o Java SE, Java SE Embedded Java SE: 7u251, 8u241, 11.0.6, 14;
           Java SE Embedded: 8u241
        
        CVE-2020-2830
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L ( legend ) [ Advisory
        Supported versions that are affected are Java SE: 7u251, 8u241,
        11.0.6 and 14; Java SE Embedded: 8u241. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        multiple protocols to compromise Java SE, Java SE Embedded.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of Java
        SE, Java SE Embedded.
        Note : Applies to client and server deployment of Java. This
        vulnerability can be exploited through sandboxed Java Web Start
        applications and sandboxed Java applets. It can also be exploited by
        supplying data to APIs in the specified Component without using
        sandboxed Java Web Start applications or sandboxed Java applets, such
        as through a web service.
         Affects:
         o Java SE, Java SE Embedded Java SE: 7u251, 8u241, 11.0.6, 14;
           Java SE Embedded: 8u241
        
        CVE-2020-2767
          4.8 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N ( legend ) [ Advisory
        Supported versions that are affected are Java SE: 11.0.6 and 14.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTPS to compromise Java SE. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of Java SE accessible data as well as
        unauthorized read access to a subset of Java SE accessible data.
        Note : Applies to client and server deployment of Java. This
        vulnerability can be exploited through sandboxed Java Web Start
        applications and sandboxed Java applets. It can also be exploited by
        supplying data to APIs in the specified Component without using
        sandboxed Java Web Start applications or sandboxed Java applets, such
        as through a web service.
         Affects:
         o Java SE Java SE: 11.0.6, 14
        
        CVE-2020-2800
          4.8 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N ( legend ) [ Advisory
        Supported versions that are affected are Java SE: 7u251, 8u241,
        11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        multiple protocols to compromise Java SE, Java SE Embedded.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Java SE, Java SE Embedded
        accessible data as well as unauthorized read access to a subset of
        Java SE, Java SE Embedded accessible data.
        Note : This vulnerability can only be exploited by supplying data to
        APIs in the specified Component without using Untrusted Java Web
        Start applications or Untrusted Java applets, such as through a web
        service.
         Affects:
         o Java SE, Java SE Embedded Java SE: 7u251, 8u241, 11.0.6, 14;
           Java SE Embedded: 8u241
        
        CVE-2020-2778
          3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N ( legend ) [ Advisory
        Supported versions that are affected are Java SE: 11.0.6 and 14.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via HTTPS to compromise Java SE. Successful
        attacks of this vulnerability can result in unauthorized read access
        to a subset of Java SE accessible data.
        Note : Applies to client and server deployment of Java. This
        vulnerability can be exploited through sandboxed Java Web Start
        applications and sandboxed Java applets. It can also be exploited by
        supplying data to APIs in the specified Component without using
        sandboxed Java Web Start applications or sandboxed Java applets, such
        as through a web service.
         Affects:
         o Java SE Java SE: 11.0.6, 14
        
        CVE-2020-2764
          3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N ( legend ) [ Advisory
        The supported version that is affected is Java Advanced Management
        Console: 2.16. Difficult to exploit vulnerability allows
        unauthenticated attacker with network access via multiple protocols
        to compromise Java SE. Successful attacks of this vulnerability can
        result in unauthorized read access to a subset of Java SE accessible
        data.                                                  Note : This
        vulnerability can only be exploited by supplying data to APIs in the
        specified Component without using Untrusted Java Web Start
        applications or Untrusted Java applets, such as through a web
        service.
         Affects:
         o Java SE Java Advanced Management Console: 2.16
        
        CVE-2020-2754
          3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L ( legend ) [ Advisory
        Supported versions that are affected are Java SE: 8u241, 11.0.6 and
        14; Java SE Embedded: 8u241. Difficult to exploit vulnerability
        allows unauthenticated attacker with network access via multiple
        protocols to compromise Java SE, Java SE Embedded. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Java SE, Java SE Embedded.
        Note : Applies to client and server deployment of Java. This
        vulnerability can be exploited through sandboxed Java Web Start
        applications and sandboxed Java applets. It can also be exploited by
        supplying data to APIs in the specified Component without using
        sandboxed Java Web Start applications or sandboxed Java applets, such
        as through a web service.
         Affects:
         o Java SE, Java SE Embedded Java SE: 8u241, 11.0.6, 14; Java SE
           Embedded: 8u241
        
        CVE-2020-2755
          3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L ( legend ) [ Advisory
        Supported versions that are affected are Java SE: 8u241, 11.0.6 and
        14; Java SE Embedded: 8u241. Difficult to exploit vulnerability
        allows unauthenticated attacker with network access via multiple
        protocols to compromise Java SE, Java SE Embedded. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Java SE, Java SE Embedded.
        Note : Applies to client and server deployment of Java. This
        vulnerability can be exploited through sandboxed Java Web Start
        applications and sandboxed Java applets. It can also be exploited by
        supplying data to APIs in the specified Component without using
        sandboxed Java Web Start applications or sandboxed Java applets, such
        as through a web service.
         Affects:
         o Java SE, Java SE Embedded Java SE: 8u241, 11.0.6, 14; Java SE
           Embedded: 8u241
        
        CVE-2020-2773
          3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L ( legend ) [ Advisory
        Supported versions that are affected are Java SE: 7u251, 8u241,
        11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        multiple protocols to compromise Java SE, Java SE Embedded.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of Java
        SE, Java SE Embedded.
        Note : Applies to client and server deployment of Java. This
        vulnerability can be exploited through sandboxed Java Web Start
        applications and sandboxed Java applets. It can also be exploited by
        supplying data to APIs in the specified Component without using
        sandboxed Java Web Start applications or sandboxed Java applets, such
        as through a web service.
         Affects:
         o Java SE, Java SE Embedded Java SE: 7u251, 8u241, 11.0.6, 14;
           Java SE Embedded: 8u241
        
        CVE-2020-2756
          3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L ( legend ) [ Advisory
        Supported versions that are affected are Java SE: 7u251, 8u241,
        11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        multiple protocols to compromise Java SE, Java SE Embedded.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of Java
        SE, Java SE Embedded.
        Note : Applies to client and server deployment of Java. This
        vulnerability can be exploited through sandboxed Java Web Start
        applications and sandboxed Java applets. It can also be exploited by
        supplying data to APIs in the specified Component without using
        sandboxed Java Web Start applications or sandboxed Java applets, such
        as through a web service.
         Affects:
         o Java SE, Java SE Embedded Java SE: 7u251, 8u241, 11.0.6, 14;
           Java SE Embedded: 8u241
        
        CVE-2020-2757
          3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L ( legend ) [ Advisory
        Supported versions that are affected are Java SE: 7u251, 8u241,
        11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit
        vulnerability allows unauthenticated attacker with network access via
        multiple protocols to compromise Java SE, Java SE Embedded.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of Java
        SE, Java SE Embedded.
        Note : Applies to client and server deployment of Java. This
        vulnerability can be exploited through sandboxed Java Web Start
        applications and sandboxed Java applets. It can also be exploited by
        supplying data to APIs in the specified Component without using
        sandboxed Java Web Start applications or sandboxed Java applets, such
        as through a web service.
         Affects:
         o Java SE, Java SE Embedded Java SE: 7u251, 8u241, 11.0.6, 14;
           Java SE Embedded: 8u241
        [1]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2020
            https://www.oracle.com/security-alerts/cpuapr2020.html

        [2] Text Form of Oracle Critical Patch Update - April 2020 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2020verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ey5p
-----END PGP SIGNATURE-----