Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310100253
HistoryOct 19, 2023 - 12:00 a.m.

Oracle OpenJDK Vulnerability (CVE-2023-22025)

2023-10-1900:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
4
oracle openjdk
vulnerability
hotspot/compiler

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.8%

Oracle OpenJDK is prone to a vulnerability in the
hotspot/compiler component.

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:oracle:openjdk";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.100253");
  script_version("2024-01-18T05:07:09+0000");
  script_tag(name:"last_modification", value:"2024-01-18 05:07:09 +0000 (Thu, 18 Jan 2024)");
  script_tag(name:"creation_date", value:"2023-10-19 08:57:35 +0000 (Thu, 19 Oct 2023)");
  script_tag(name:"cvss_base", value:"2.6");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:H/Au:N/C:N/I:P/A:N");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-10-18 01:28:00 +0000 (Wed, 18 Oct 2023)");

  script_cve_id("CVE-2023-22025");

  script_tag(name:"qod_type", value:"executable_version_unreliable");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("Oracle OpenJDK Vulnerability (CVE-2023-22025)");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("General");
  script_dependencies("secpod_openjdk_detect.nasl");
  script_mandatory_keys("openjdk/detected");

  script_tag(name:"summary", value:"Oracle OpenJDK is prone to a vulnerability in the
  hotspot/compiler component.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Difficult to exploit vulnerability allows unauthenticated
  attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM
  Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in
  unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise
  Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability can be exploited by
  using APIs in the specified Component, e.g., through a web service which supplies data to the
  APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed
  Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g.,
  code that comes from the internet) and rely on the Java sandbox for security.");

  script_tag(name:"affected", value:"Oracle OpenJDK versions 17 and 21.

  Note: The vendor is only evaluating the affected status of supported versions but EOL versions
  like 18 or 20 in between the affected versions are also assumed to be affected.");

  script_tag(name:"solution", value:"See the referenced vendor advisory for a solution.");

  script_xref(name:"URL", value:"https://openjdk.org/groups/vulnerability/advisories/2023-10-17");
  script_xref(name:"URL", value:"https://mail.openjdk.org/pipermail/vuln-announce/2023-October/000021.html");

  exit(0);
}

include("version_func.inc");
include("host_details.inc");

if (isnull(port = get_app_port(cpe: CPE)))
  exit(0);

if (!infos = get_app_version_and_location(cpe: CPE, port: port, exit_no_version: TRUE))
  exit(0);

version = infos["version"];
location = infos["location"];

if (version_in_range(version: version, test_version: "17.0", test_version2: "17.0.8")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "17.0.9", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

if (version_in_range(version: version, test_version: "18.0", test_version2: "21.0.0")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "21.0.1", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

exit(99);