3.7
LOW
CVE-2023-22044
Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK Denial of Confidentiality Vulnerability
Description

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371-perf, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).

INFO

Published Date :

July 18, 2023, 9:15 p.m.

Last Modified :

July 27, 2023, 5:34 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2023-22044 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-22044 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle jdk
2 Oracle jre
3 Oracle graalvm
4 Oracle graalvm_for_jdk
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-22044.

URL Resource
https://security.netapp.com/advisory/ntap-20230725-0006/ Third Party Advisory
https://www.debian.org/security/2023/dsa-5458 Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2023.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Java

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 19, 2024, 11:04 a.m. This repo has been linked 4 different CVEs too.

Java JIT Testing with Template Extraction

Java HTML Shell

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 6, 2024, 11:57 a.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-22044 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-22044 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230725-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20230725-0006/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5458 No Types Assigned https://www.debian.org/security/2023/dsa-5458 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2023.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2023.html Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:oracle:graalvm:21.3.6:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:22.3.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm_for_jdk:17.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:graalvm_for_jdk:20.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update371:*:*:enterprise_performance_pack:*:*:* *cpe:2.3:a:oracle:jdk:17.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:20.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update371:*:*:enterprise_performance_pack:*:*:* *cpe:2.3:a:oracle:jre:17.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:20.0.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 26, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5458 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230725-0006/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-22044 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-22044 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.00%

score

0.24661

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability