3.7
LOW
CVE-2023-22049
Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK: Remote Network Unauthenticated Integrity Access Vulnerability
Description

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

INFO

Published Date :

July 18, 2023, 9:15 p.m.

Last Modified :

June 21, 2024, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2023-22049 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp oncommand_insight
3 Netapp 7-mode_transition_tool
4 Netapp cloud_insights_acquisition_unit
5 Netapp cloud_insights_storage_workload_security_agent
1 Oracle jdk
2 Oracle jre
3 Oracle graalvm
4 Oracle graalvm_for_jdk
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-22049.

URL Resource
https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20230725-0006/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20240621-0006/
https://www.debian.org/security/2023/dsa-5458 Third Party Advisory
https://www.debian.org/security/2023/dsa-5478 Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2023.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-22049 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-22049 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 21, 2024

    Action Type Old Value New Value
    Added Reference Oracle https://security.netapp.com/advisory/ntap-20240621-0006/ [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5478 No Types Assigned https://www.debian.org/security/2023/dsa-5478 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:cloud_insights_storage_workload_security_agent:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 19, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5478 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230725-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20230725-0006/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5458 No Types Assigned https://www.debian.org/security/2023/dsa-5458 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2023.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2023.html Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:graalvm:20.3.10:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:21.3.6:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:22.3.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm_for_jdk:17.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:graalvm_for_jdk:20.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update371:*:*:-:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update371:*:*:enterprise_performance_pack:*:*:* *cpe:2.3:a:oracle:jdk:11.0.19:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:17.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:20.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update371:*:*:-:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update371:*:*:enterprise_performance_pack:*:*:* *cpe:2.3:a:oracle:jre:11.0.19:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:17.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:20.0.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 26, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5458 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230725-0006/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-22049 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-22049 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.28038

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability