CVE-2023-22081

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 20.3.11, 21.3.7 and 22.3.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:graalvm_for_jdk:17.0.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm_for_jdk:21:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update381:*:*:-:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update381:*:*:enterprise_performance_pack:*:*:*
cpe:2.3:a:oracle:jdk:11.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:17.0.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:21.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update381:*:*:-:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update381:*:*:enterprise_performance_pack:*:*:*
cpe:2.3:a:oracle:jre:11.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:17.0.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:21.0.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_insights_storage_workload_security_agent:-:*:*:*:*:*:*:*

History

16 Feb 2024, 15:55

Type Values Removed Values Added
CPE cpe:2.3:a:netapp:cloud_insights_storage_workload_security_agent:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*
First Time Netapp
Netapp cloud Insights Storage Workload Security Agent
Netapp cloud Insights Acquisition Unit
References () https://lists.debian.org/debian-lts-announce/2023/10/msg00041.html - () https://lists.debian.org/debian-lts-announce/2023/10/msg00041.html - Mailing List, Third Party Advisory
References () https://security.netapp.com/advisory/ntap-20231027-0006/ - () https://security.netapp.com/advisory/ntap-20231027-0006/ - Third Party Advisory
References () https://www.debian.org/security/2023/dsa-5537 - () https://www.debian.org/security/2023/dsa-5537 - Third Party Advisory
References () https://www.debian.org/security/2023/dsa-5548 - () https://www.debian.org/security/2023/dsa-5548 - Third Party Advisory

08 Nov 2023, 05:15

Type Values Removed Values Added
Summary Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8 and 21. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 20.3.11, 21.3.7 and 22.3.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

06 Nov 2023, 03:15

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5548 -

29 Oct 2023, 10:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/10/msg00041.html -

28 Oct 2023, 03:15

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5537 -

27 Oct 2023, 15:15

Type Values Removed Values Added
References
  • (MISC) https://security.netapp.com/advisory/ntap-20231027-0006/ -

25 Oct 2023, 14:29

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jre:1.8.0:update381:*:*:-:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update381:*:*:enterprise_performance_pack:*:*:*
cpe:2.3:a:oracle:jdk:11.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm_for_jdk:17.0.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:21.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:17.0.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update381:*:*:-:*:*:*
cpe:2.3:a:oracle:jdk:21.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm_for_jdk:21:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:17.0.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update381:*:*:enterprise_performance_pack:*:*:*
First Time Oracle graalvm For Jdk
Oracle
Oracle jre
Oracle jdk
CWE NVD-CWE-noinfo
References (MISC) https://www.oracle.com/security-alerts/cpuoct2023.html - (MISC) https://www.oracle.com/security-alerts/cpuoct2023.html - Patch, Vendor Advisory

20 Oct 2023, 21:15

Type Values Removed Values Added
Summary Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 20.0.2; Oracle GraalVM for JDK: 17.0.8 and 20.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8 and 21. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

17 Oct 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-17 22:15

Updated : 2024-02-16 15:55


NVD link : CVE-2023-22081

Mitre link : CVE-2023-22081

CVE.ORG link : CVE-2023-22081


JSON object : View

Products Affected

oracle

  • jdk
  • graalvm_for_jdk
  • jre

netapp

  • cloud_insights_acquisition_unit
  • cloud_insights_storage_workload_security_agent