NA

CVE-2023-21830

Published: 18/01/2023 Updated: 17/01/2024
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8 and 21.3.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle graalvm 21.3.4

oracle graalvm 22.3.0

oracle graalvm 20.3.8

oracle jre 1.8.0

oracle jre 11.0.17

oracle jre 17.0.5

oracle jre 19.0.1

oracle jdk 11.0.17

oracle jdk 17.0.5

oracle jdk 19.0.1

oracle jdk 1.8.0

oracle communications unified assurance

azul zulu 6.51

azul zulu 7.57

azul zulu 8.66

Vendor Advisories

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI) Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 110161, 17041, 19; Oracle GraalVM Enterprise Edition: 2037, 2133 and 2220 Difficult to exploit vulnerability allows unauthenticated attacker with ...
Synopsis Moderate: OpenJDK 8u362 Windows Security Update Type/Severity Security Advisory: Moderate Topic The Red Hat build of OpenJDK 8 (java-180-openjdk) is now available for WindowsRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which gives a ...
Synopsis Moderate: java-180-openjdk security and bug fix update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for java-180-openjdk is now available for Red Hat Enterprise Linux 7Red Hat Product Security ha ...
Synopsis Moderate: java-180-openjdk security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for java-180-openjdk is now available for Red Hat Enterprise Linux 84 Extended Update SupportRed Hat Produ ...
Synopsis Moderate: java-180-openjdk security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for java-180-openjdk is now available for Red Hat Enterprise Linux 82 Advanced Update Support, Red Hat Ente ...
Synopsis Moderate: java-180-openjdk security and bug fix update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for java-180-openjdk is now available for Red Hat Enterprise Linux 9Red Hat Product Security ha ...
Synopsis Moderate: OpenJDK 8u362 Security Update for Portable Linux Builds Type/Severity Security Advisory: Moderate Topic The Red Hat build of OpenJDK 8 (java-180-openjdk) is now available for portable LinuxRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) ...
Synopsis Moderate: java-180-openjdk security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for java-180-openjdk is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Produ ...
Synopsis Moderate: java-180-openjdk security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for java-180-openjdk is now available for Red Hat Enterprise Linux 86 Extended Update SupportRed Hat Produ ...
Synopsis Moderate: java-180-openjdk security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for java-180-openjdk is now available for Red Hat Enterprise Linux 81 Update Services for SAP SolutionsRed ...
Synopsis Moderate: java-180-openjdk security and bug fix update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for java-180-openjdk is now available for Red Hat Enterprise Linux 8Red Hat Product Security ha ...
Synopsis Moderate: java-180-ibm security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for java-180-ibm is now available for Red Hat Enterprise Linux 7 SupplementaryRed Hat Product Security has rate ...
Synopsis Important: Migration Toolkit for Applications security and bug fix update Type/Severity Security Advisory: Important Topic Migration Toolkit for Applications 601 releaseRed Hat Product Security has rated this update as having a security impactof Important A Common Vulnerability Scoring System (CVSS) base score, whichgives a detail ...
Improve CORBA communication: CORBA deserialization can result in outbound network connections with data passed in (CVE-2023-21830) ...
Improve CORBA communication: CORBA deserialization can result in outbound network connections with data passed in (CVE-2023-21830) Better Banking of Sounds: JARSoundbankReader can load classes from remote URLs (CVE-2023-21843) ...
DescriptionThe MITRE CVE dictionary describes this issue as: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization) Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 2038 and 2134 Easily exploitable vulnerability a ...
Improve CORBA communication: CORBA deserialization can result in outbound network connections with data passed in (CVE-2023-21830) Better Banking of Sounds: JARSoundbankReader can load classes from remote URLs (CVE-2023-21843) ...
Cosminexus Developer's Kit for Java(TM) and Hitachi Developer's Kit for Java contain the following vulnerabilities: CVE-2023-21830, CVE-2023-21835, CVE-2023-21843 Affected products and versions are listed below Please upgrade your version to the appropriate version These vulnerabilities exist in Cosminexus Developer's Kit for Java(TM) and Hi ...
Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center CVE-2023-21830, CVE-2023-21835, CVE-2023-21843 Affected products and versions are listed below Please upgrade your version to the appropriate version, or ...

Github Repositories

Fetch release notes from OpenJDK Vulnerability Advisory This utility creates a CycleDX vulnerabilities format JSON file from the OpenJDK Vulnerability Advisory page Usage Install the pip dependencies: python3 -m pip install -r requirementstxt Run the fetchCVEpy script passing the date from the OpenJDK Vulnerability Advisory page /fetc