Oracle OpenJDK Vulnerability (CVE-2023-22081) affected versions 8, 11, 17, and 21. Exploitable via unauthenticated network access
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | openjdk-11 - security update | 29 Oct 202300:00 | – | osv |
![]() | RHSA-2023:5739 Red Hat Security Advisory: java-11-openjdk security and bug fix update | 13 Sep 202418:55 | – | osv |
![]() | OPENSUSE-SU-2024:13342-1 java-11-openjdk-11.0.21.0-1.1 on GA media | 15 Jun 202400:00 | – | osv |
![]() | Moderate: java-11-openjdk security and bug fix update | 18 Oct 202300:00 | – | osv |
![]() | Moderate: java-11-openjdk security and bug fix update | 24 Oct 202318:36 | – | osv |
![]() | RHSA-2023:5743 Red Hat Security Advisory: java-11-openjdk security and bug fix update | 13 Sep 202418:56 | – | osv |
![]() | CGA-PFWC-XJHP-F577 | 30 Jan 202513:24 | – | osv |
![]() | CGA-R3F5-69WC-X8RP | 30 Jan 202509:10 | – | osv |
![]() | CGA-HV62-2F43-HMCM | 30 Jan 202508:07 | – | osv |
![]() | CGA-QGXR-XQVF-264J | 7 Nov 202408:07 | – | osv |
# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only
CPE = "cpe:/a:oracle:openjdk";
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.100258");
script_version("2024-01-18T05:07:09+0000");
script_tag(name:"last_modification", value:"2024-01-18 05:07:09 +0000 (Thu, 18 Jan 2024)");
script_tag(name:"creation_date", value:"2023-10-19 08:57:35 +0000 (Thu, 19 Oct 2023)");
script_tag(name:"cvss_base", value:"5.0");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:P");
script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L");
script_tag(name:"severity_origin", value:"NVD");
script_tag(name:"severity_date", value:"2023-10-18 01:28:00 +0000 (Wed, 18 Oct 2023)");
script_cve_id("CVE-2023-22081");
script_tag(name:"qod_type", value:"executable_version_unreliable");
script_tag(name:"solution_type", value:"VendorFix");
script_name("Oracle OpenJDK Vulnerability (CVE-2023-22081)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2023 Greenbone AG");
script_family("General");
script_dependencies("secpod_openjdk_detect.nasl");
script_mandatory_keys("openjdk/detected");
script_tag(name:"summary", value:"Oracle OpenJDK is prone to a vulnerability in the
security-libs/javax.net.ssl component.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");
script_tag(name:"insight", value:"Easily exploitable vulnerability allows unauthenticated attacker
with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK. Successful
attacks of this vulnerability can result in unauthorized ability to cause a partial denial of
service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK. Note: This vulnerability applies
to Java deployments, typically in clients running sandboxed Java Web Start applications or
sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet)
and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments,
typically in servers, that load and run only trusted code (e.g., code installed by an
administrator).");
script_tag(name:"affected", value:"Oracle OpenJDK versions 8 (1.8.0) 11, 17 and 21.
Note: The vendor is only evaluating the affected status of supported versions but EOL versions
like 9 or 18 in between the affected versions are also assumed to be affected.");
script_tag(name:"solution", value:"See the referenced vendor advisory for a solution.");
script_xref(name:"URL", value:"https://openjdk.org/groups/vulnerability/advisories/2023-10-17");
script_xref(name:"URL", value:"https://mail.openjdk.org/pipermail/vuln-announce/2023-October/000021.html");
exit(0);
}
include("version_func.inc");
include("host_details.inc");
if (isnull(port = get_app_port(cpe: CPE)))
exit(0);
if (!infos = get_app_version_and_location(cpe: CPE, port: port, exit_no_version: TRUE))
exit(0);
version = infos["version"];
location = infos["location"];
if (version_in_range(version: version, test_version: "1.8.0", test_version2: "1.8.0.382")) {
report = report_fixed_ver(installed_version: version, fixed_version: "1.8.0.392 (8u392)", install_path: location);
security_message(port: port, data: report);
exit(0);
}
if (version_in_range(version: version, test_version: "9.0", test_version2: "11.0.20")) {
report = report_fixed_ver(installed_version: version, fixed_version: "11.0.21", install_path: location);
security_message(port: port, data: report);
exit(0);
}
if (version_in_range(version: version, test_version: "12.0", test_version2: "17.0.8")) {
report = report_fixed_ver(installed_version: version, fixed_version: "17.0.9", install_path: location);
security_message(port: port, data: report);
exit(0);
}
if (version_in_range(version: version, test_version: "18.0", test_version2: "21.0.0")) {
report = report_fixed_ver(installed_version: version, fixed_version: "21.0.1", install_path: location);
security_message(port: port, data: report);
exit(0);
}
exit(99);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo