what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

CVE-2023-22025

Status Candidate

Overview

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition, product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u381-perf, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 21.3.7 and 22.3.3. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition,. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition, accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

Related Files

Ubuntu Security Notice USN-6527-1
Posted Nov 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6527-1 - Carter Kozak discovered that OpenJDK, when compiling with AVX-512 instruction support enabled, could produce code that resulted in memory corruption in certain situations. An attacker targeting applications built in this way could possibly use this to cause a denial of service or execute arbitrary code. In Ubuntu, OpenJDK defaults to not using AVX-512 instructions. It was discovered that OpenJDK did not properly perform PKIX certification path validation in certain situations. An attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-22025, CVE-2023-22081
SHA-256 | 8b53cd17533fb9bc0359dbea211ffd58d2a6093b9d0a6c6e5c468b53d234aca1
Ubuntu Security Notice USN-6528-1
Posted Nov 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6528-1 - It was discovered that the HotSpot VM implementation in OpenJDK did not properly validate bytecode blocks in certain situations. An attacker could possibly use this to cause a denial of service. Carter Kozak discovered that OpenJDK, when compiling with AVX-512 instruction support enabled, could produce code that resulted in memory corruption in certain situations. An attacker targeting applications built in this way could possibly use this to cause a denial of service or execute arbitrary code. In Ubuntu, OpenJDK defaults to not using AVX-512 instructions.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-40433, CVE-2023-22025, CVE-2023-22067, CVE-2023-22081
SHA-256 | 99f46c03cbddc34da590a17abcaef6ee63b5b00b5c7801b35a79c57940ab3450
Red Hat Security Advisory 2023-6887-01
Posted Nov 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6887-01 - An update for java-21-openjdk is now available for Red Hat Enterprise Linux 8.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-22025
SHA-256 | 2801d5db226b6bcc2281f6536206922c84b440dcf01fadf575ca3a872f0aa6a5
Debian Security Advisory 5548-1
Posted Nov 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5548-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service.

tags | advisory, java, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-22025, CVE-2023-22081
SHA-256 | 48af3d3ffbe965ace816c245eec6ea9e16d4e10c2d52dae48933a2e83f66cb47
Red Hat Security Advisory 2023-6738-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6738-01 - An update for java-21-openjdk is now available for Red Hat Enterprise Linux 9.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-22025
SHA-256 | 45902ac0c6ea6b0599733dc18ece419119f5b045ae515ff6e637794d5cde03dc
Red Hat Security Advisory 2023-5753-01
Posted Oct 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5753-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-22025
SHA-256 | c00fc3f978bdd77fa39cf9891d2b31b4f19f05ed3734b318d27807bc1223082d
Red Hat Security Advisory 2023-5752-01
Posted Oct 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5752-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-22025
SHA-256 | 41a3a5ac3b4766df7d059f6e9afba836dd7c38e905ed1e64c22ab176a23c2ca0
Red Hat Security Advisory 2023-5751-01
Posted Oct 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5751-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-22025
SHA-256 | e1d82231f7f0cfebaa2b40aa44b9e99d3b97535d52939f214e3744e9148befba
Red Hat Security Advisory 2023-5750-01
Posted Oct 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5750-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-22025
SHA-256 | 7225200f0c43dd43744883e292b3231cc26b385bae77f6116e564dee0c10eb65
Red Hat Security Advisory 2023-5747-01
Posted Oct 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5747-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-22025
SHA-256 | 69a8a4b5d5cab24125e477865799bd1c7b881ed8d4862048a2536f271980854f
Red Hat Security Advisory 2023-5746-01
Posted Oct 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5746-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for Windows serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements.

tags | advisory, java
systems | linux, redhat, windows
advisories | CVE-2023-22025
SHA-256 | a517ce2303ecee8d4cf11605d9914e32529e5d7574ff89c933c9de99827eafd0
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close