gsd-2023-21843
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Sound). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-21843",
    "id": "GSD-2023-21843",
    "references": [
      "https://www.debian.org/security/2023/dsa-5331",
      "https://www.debian.org/security/2023/dsa-5335",
      "https://advisories.mageia.org/CVE-2023-21843.html",
      "https://access.redhat.com/errata/RHSA-2023:0190",
      "https://access.redhat.com/errata/RHSA-2023:0191",
      "https://access.redhat.com/errata/RHSA-2023:0192",
      "https://access.redhat.com/errata/RHSA-2023:0193",
      "https://access.redhat.com/errata/RHSA-2023:0194",
      "https://access.redhat.com/errata/RHSA-2023:0195",
      "https://access.redhat.com/errata/RHSA-2023:0196",
      "https://access.redhat.com/errata/RHSA-2023:0197",
      "https://access.redhat.com/errata/RHSA-2023:0198",
      "https://access.redhat.com/errata/RHSA-2023:0199",
      "https://access.redhat.com/errata/RHSA-2023:0200",
      "https://access.redhat.com/errata/RHSA-2023:0201",
      "https://access.redhat.com/errata/RHSA-2023:0202",
      "https://access.redhat.com/errata/RHSA-2023:0203",
      "https://access.redhat.com/errata/RHSA-2023:0204",
      "https://access.redhat.com/errata/RHSA-2023:0205",
      "https://access.redhat.com/errata/RHSA-2023:0206",
      "https://access.redhat.com/errata/RHSA-2023:0207",
      "https://access.redhat.com/errata/RHSA-2023:0208",
      "https://access.redhat.com/errata/RHSA-2023:0209",
      "https://access.redhat.com/errata/RHSA-2023:0210",
      "https://access.redhat.com/errata/RHSA-2023:0352",
      "https://access.redhat.com/errata/RHSA-2023:0353",
      "https://access.redhat.com/errata/RHSA-2023:0354",
      "https://access.redhat.com/errata/RHSA-2023:0387",
      "https://access.redhat.com/errata/RHSA-2023:0388",
      "https://access.redhat.com/errata/RHSA-2023:0389",
      "https://www.suse.com/security/cve/CVE-2023-21843.html",
      "https://ubuntu.com/security/CVE-2023-21843",
      "https://alas.aws.amazon.com/cve/html/CVE-2023-21843.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-21843"
      ],
      "details": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Sound).  Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and  22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition.  Successful attacks of this vulnerability can result in  unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts).  CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).",
      "id": "GSD-2023-21843",
      "modified": "2023-12-13T01:20:26.039954Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert_us@oracle.com",
        "ID": "CVE-2023-21843",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Java SE JDK and JRE",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "Oracle Java SE:8u351"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "Oracle Java SE:8u351-perf"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "Oracle Java SE:11.0.17"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "Oracle Java SE:17.0.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "Oracle Java SE:19.0.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "Oracle GraalVM Enterprise Edition:20.3.8"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "Oracle GraalVM Enterprise Edition:21.3.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "Oracle GraalVM Enterprise Edition:22.3.0"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Oracle Corporation"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Sound).  Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and  22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition.  Successful attacks of this vulnerability can result in  unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts).  CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)."
          }
        ]
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition.  Successful attacks of this vulnerability can result in  unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data."
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://www.oracle.com/security-alerts/cpujan2023.html",
            "refsource": "MISC",
            "url": "https://www.oracle.com/security-alerts/cpujan2023.html"
          },
          {
            "name": "https://security.gentoo.org/glsa/202401-25",
            "refsource": "MISC",
            "url": "https://security.gentoo.org/glsa/202401-25"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:oracle:graalvm:20.3.8:*:*:*:enterprise:*:*:*",
                    "matchCriteriaId": "EAC60F95-C4B1-49E6-864A-DF5212E7A63C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:graalvm:21.3.4:*:*:*:enterprise:*:*:*",
                    "matchCriteriaId": "4791BBB5-C094-45B6-A3A8-E96D3BF97DA5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:graalvm:22.3.0:*:*:*:enterprise:*:*:*",
                    "matchCriteriaId": "E4B331E5-74F5-411E-B997-7038A1DA445D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update351:*:*:*:*:*:*",
                    "matchCriteriaId": "82D69EF4-FD0E-4A5C-ADEB-03AFED98879D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:jdk:11.0.17:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F9FA7A70-D820-49AA-942A-5F32A3219B53",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:jdk:17.0.5:*:*:*:*:*:*:*",
                    "matchCriteriaId": "458526BC-62D5-4A0A-9313-ECC4B070B281",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:jdk:19.0.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "40B07512-B002-4A41-BC6A-4D32EA9D52EA",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update351:*:*:*:*:*:*",
                    "matchCriteriaId": "08BB9726-C876-4B48-A0AC-72B1B6B09A3D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:jre:11.0.17:*:*:*:*:*:*:*",
                    "matchCriteriaId": "695E3ADB-39EB-4EAC-B37F-F9200EADE08A",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:jre:17.0.5:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C7CB68CC-9541-4236-9715-BC2DE256CC52",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:jre:19.0.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "0A065785-60AF-4CDB-83C5-B35624706344",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:azul:zulu:6.51:*:*:*:*:*:*:*",
                    "matchCriteriaId": "68C21354-003A-4BEC-8641-9BF2BD1D04F9",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:azul:zulu:7.57:*:*:*:*:*:*:*",
                    "matchCriteriaId": "08F84DE8-7A9F-444A-A73F-9022C11EDCA3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:azul:zulu:8.66:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D9894F71-FE59-42D8-BD29-7269034328C7",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:azul:zulu:11.60:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B47BECB1-5502-490C-8BF1-E4F673802228",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:azul:zulu:13.52:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7BC1D121-AD8E-41F9-A4EA-26889ADDF0FC",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:azul:zulu:15.44:*:*:*:*:*:*:*",
                    "matchCriteriaId": "EDAAB21D-17E7-4FF5-B31C-BFD7EBF6505B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:azul:zulu:17.38:*:*:*:*:*:*:*",
                    "matchCriteriaId": "04C2FA3F-7CAC-45E2-B2ED-FA6C98884C5B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:azul:zulu:19.30:*:*:*:*:*:*:*",
                    "matchCriteriaId": "ECD5B562-AB32-477D-B46D-F3E41A43A809",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Sound).  Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and  22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition.  Successful attacks of this vulnerability can result in  unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts).  CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)."
          }
        ],
        "id": "CVE-2023-21843",
        "lastModified": "2024-01-17T15:15:10.240",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "HIGH",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 3.7,
                "baseSeverity": "LOW",
                "confidentialityImpact": "NONE",
                "integrityImpact": "LOW",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 2.2,
              "impactScore": 1.4,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "HIGH",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 3.7,
                "baseSeverity": "LOW",
                "confidentialityImpact": "NONE",
                "integrityImpact": "LOW",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 2.2,
              "impactScore": 1.4,
              "source": "secalert_us@oracle.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2023-01-18T00:15:13.717",
        "references": [
          {
            "source": "secalert_us@oracle.com",
            "url": "https://security.gentoo.org/glsa/202401-25"
          },
          {
            "source": "secalert_us@oracle.com",
            "tags": [
              "Patch",
              "Vendor Advisory"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujan2023.html"
          }
        ],
        "sourceIdentifier": "secalert_us@oracle.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "NVD-CWE-noinfo"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...