5.3
MEDIUM
CVE-2023-22067
Oracle Java SE Oracle GraalVM Enterprise Edition CORBA Unauthenticated Data Manipulation Vulnerability
Description

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf; Oracle GraalVM Enterprise Edition: 20.3.11 and 21.3.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).

INFO

Published Date :

Oct. 17, 2023, 10:15 p.m.

Last Modified :

Feb. 1, 2024, 2:09 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-22067 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-22067 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle jdk
2 Oracle jre
1 Netapp cloud_insights_acquisition_unit
2 Netapp cloud_insights_storage_workload_security_agent
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-22067.

URL Resource
https://security.netapp.com/advisory/ntap-20231027-0006/ Third Party Advisory
https://www.debian.org/security/2023/dsa-5537 Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2023.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 19, 2022, 6:26 a.m. This repo has been linked 28 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-22067 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-22067 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 01, 2024

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231027-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20231027-0006/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5537 No Types Assigned https://www.debian.org/security/2023/dsa-5537 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:cloud_insights_storage_workload_security_agent:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 08, 2023

    Action Type Old Value New Value
    Changed Description Vulnerability in Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381 and 8u381-perf. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf; Oracle GraalVM Enterprise Edition: 20.3.11 and 21.3.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
  • CVE Modified by [email protected]

    Oct. 28, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5537 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20231027-0006/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2023.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2023.html Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update381:*:*:-:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update381:*:*:enterprise_performance_pack:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update381:*:*:-:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update381:*:*:enterprise_performance_pack:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-22067 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-22067 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.31447

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability