exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 35 RSS Feed

CVE-2023-21843

Status Candidate

Overview

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Sound). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

Related Files

Gentoo Linux Security Advisory 202401-25
Posted Jan 17, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-25 - Multiple vulnerabilities have been discovered in OpenJDK, the worst of which can lead to remote code execution. Versions greater than or equal to 11.0.19_p7:11 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-21540, CVE-2022-21541, CVE-2022-21549, CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-34169, CVE-2022-39399, CVE-2022-42920, CVE-2023-21830, CVE-2023-21835, CVE-2023-21843
SHA-256 | 0a4fe242d77ea01ee2a725ae008fbefb532aeaf7181a2f1427c642180897d42f
Red Hat Security Advisory 2023-3136-01
Posted May 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3136-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR8. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21426, CVE-2023-21830, CVE-2023-21843
SHA-256 | 4eb11ec5834851bce7c15447d41a1d10a3df58b8acfeab8ea64bba60e623cd8d
Ubuntu Security Notice USN-5897-1
Posted Feb 28, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5897-1 - Juraj Somorovsky, Marcel Maehren, Nurullah Erinola, and Robert Merget discovered that the DTLS implementation in the JSSE subsystem of OpenJDK did not properly restrict handshake initiation requests from clients. A remote attacker could possibly use this to cause a denial of service. Markus Loewe discovered that the Java Sound subsystem in OpenJDK did not properly validate the origin of a Soundbank. An attacker could use this to specially craft an untrusted Java application or applet that could load a Soundbank from an attacker controlled remote URL.

tags | advisory, java, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-21835, CVE-2023-21843
SHA-256 | 876e161a36c45b492f4948e756c267a2ef274b0a2637174a5d594beacea6127e
Ubuntu Security Notice USN-5898-1
Posted Feb 28, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5898-1 - It was discovered that the Serialization component of OpenJDK did not properly handle the deserialization of some CORBA objects. An attacker could possibly use this to bypass Java sandbox restrictions. Markus Loewe discovered that the Java Sound subsystem in OpenJDK did not properly validate the origin of a Soundbank. An attacker could use this to specially craft an untrusted Java application or applet that could load a Soundbank from an attacker controlled remote URL.

tags | advisory, java, remote
systems | linux, ubuntu
advisories | CVE-2023-21830, CVE-2023-21843
SHA-256 | 72451c51f27af857632603e483d9bfa9c145b4a50405558130ae42f60da00e32
Red Hat Security Advisory 2023-0632-01
Posted Feb 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0632-01 - Logging Subsystem 5.4.11 - Red Hat OpenShift.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-23521, CVE-2022-30123, CVE-2022-40303, CVE-2022-40304, CVE-2022-41717, CVE-2022-41903, CVE-2022-44617, CVE-2022-46285, CVE-2022-47629, CVE-2022-4883, CVE-2023-21835, CVE-2023-21843
SHA-256 | bf899bbd419fd54940c09ac833ba4df8f15db322208d5ebc4b227f46fff13a7d
Debian Security Advisory 5335-1
Posted Feb 2, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5335-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

tags | advisory, java, denial of service, spoof, vulnerability
systems | linux, debian
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21628, CVE-2022-39399, CVE-2023-21835, CVE-2023-21843
SHA-256 | 38f95ee57d63d0e8b884ef1127b64a2ad246bd3ea2088d67b53d2f1ae8e3140b
Debian Security Advisory 5331-1
Posted Jan 30, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5331-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

tags | advisory, java, denial of service, spoof, vulnerability
systems | linux, debian
advisories | CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399, CVE-2023-21835, CVE-2023-21843
SHA-256 | 6cb75512f22c4b10076ab44d7a5c8a9b721c51a7afe86c31ff28c113d4b380f1
Red Hat Security Advisory 2023-0208-01
Posted Jan 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0208-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-21830, CVE-2023-21843
SHA-256 | 413b15e781f2019731ffc4c04c713b38fd5081577917e3783c56d13ec82306ae
Red Hat Security Advisory 2023-0210-01
Posted Jan 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0210-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-21830, CVE-2023-21843
SHA-256 | 0c6c9955b069cf18ef23e7e1f3abf9e535f658fd3f2dcc5349892919f8567e1f
Red Hat Security Advisory 2023-0237-01
Posted Jan 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0237-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2022-41912, CVE-2023-21835, CVE-2023-21843
SHA-256 | 506c1a4e2dc45dd4fba75ac9447a1e8b20a5770459e39f976a6178a2d03b6475
Red Hat Security Advisory 2023-0203-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0203-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-21830, CVE-2023-21843
SHA-256 | 55d9172089df187496a7c2f02151a98f344c0927652ccc4bf0e085cfac95e94b
Red Hat Security Advisory 2023-0387-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0387-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-21830, CVE-2023-21843
SHA-256 | bf98929eb9dc5c5ca5bc0e416a9c293d3e50302c21bd729dbad8b5cf58d08dd2
Red Hat Security Advisory 2023-0354-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0354-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat, windows
advisories | CVE-2023-21830, CVE-2023-21843
SHA-256 | bd7fde7e9fb387f3f5463e02c82d5237191b01e8597247e1b9e60d2c58ef2761
Red Hat Security Advisory 2023-0388-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0388-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2023-21835, CVE-2023-21843
SHA-256 | 62af5a67d2261f9bde31a9f7a1ceb8ff457d4fcb0e07cfc258729629e0f265d7
Red Hat Security Advisory 2023-0352-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0352-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for Windows serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat, windows
advisories | CVE-2023-21835, CVE-2023-21843
SHA-256 | cc5b3bb296ff18be41ec3ed8eba4d11cbc56a43d183fbc99cebb44507ea8a1b7
Red Hat Security Advisory 2023-0389-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0389-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2023-21835, CVE-2023-21843
SHA-256 | d9687decbe1a2d5bb38484ca4c5d2ed05e1df50428e37253c4411dc33ae8f8f6
Red Hat Security Advisory 2023-0353-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0353-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat, windows
advisories | CVE-2023-21835, CVE-2023-21843
SHA-256 | 16ca17574ea75dd4d41f107b809c981645c420bde5d5acbc6d88ccdb935a2980
Red Hat Security Advisory 2023-0206-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0206-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-21830, CVE-2023-21843
SHA-256 | d5607c08b53aab84a72e57d70f3adcd2721aed3c36e23b1af912bc66bcd0a153
Red Hat Security Advisory 2023-0207-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0207-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-21830, CVE-2023-21843
SHA-256 | fcd509a48db4f82d470f8adb6700bf2ddeee4479861dc475dab8157aa6441ac8
Red Hat Security Advisory 2023-0205-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0205-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-21830, CVE-2023-21843
SHA-256 | e8d8df8db279921c83f62bcb8da4dd82284f689382e5abb01f117645e0f1dba0
Red Hat Security Advisory 2023-0209-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0209-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-21830, CVE-2023-21843
SHA-256 | e2aa56f13a51e9b11019625543b3c1408331a04ff18fd59dfc28c48f577768c1
Red Hat Security Advisory 2023-0204-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0204-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-21830, CVE-2023-21843
SHA-256 | 7920bb643374e2f38080c490914d1e567bfddcae5b0b6e9cadbe23e1ca4f9ad8
Red Hat Security Advisory 2023-0194-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0194-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2023-21835, CVE-2023-21843
SHA-256 | 8b6850e5505297330fe5d25e662a53e3ec8eb92516b6922e74a8716a3f36f235
Red Hat Security Advisory 2023-0195-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0195-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2023-21835, CVE-2023-21843
SHA-256 | 0c48588d2067f63b20c5c26a6888e12eec3933cf47301c12364c68de7c802910
Red Hat Security Advisory 2023-0202-01
Posted Jan 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2023-21835, CVE-2023-21843
SHA-256 | 8e58c1f4ecb893b155275967f9ddf9b008b0caa59af79f16ddcd2fe5f0d9ca11
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close