一、漏洞信息
漏洞编号:CVE-2023-22081
漏洞归属组件:openjdk-21
漏洞归属的版本:21.0.4.7,21.0.5.11
CVSS V3.0分值:
BaseScore:5.3 Medium
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
漏洞简述:
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 20.3.11, 21.3.7 and 22.3.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
漏洞公开时间:2023-10-18 06:15:13
漏洞创建时间:2024-12-07 20:51:48
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-22081
漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:
二、漏洞分析结构反馈
影响性分析说明:
不受影响
openEuler评分:
5.3
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
受影响版本排查(受影响/不受影响):
1.master(21.0.5.11):不受影响
2.openEuler-20.03-LTS-SP4:不受影响
3.openEuler-22.03-LTS-SP1:不受影响
4.openEuler-22.03-LTS-SP3:不受影响
5.openEuler-22.03-LTS-SP4(21.0.4.7):不受影响
6.openEuler-24.03-LTS(21.0.4.7):不受影响
7.openEuler-24.03-LTS-Next(21.0.4.7):不受影响
8.openEuler-24.03-LTS-SP1(21.0.5.11):不受影响
修复是否涉及abi变化(是/否):
1.master(21.0.5.11):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS-SP1:否
4.openEuler-22.03-LTS-SP3:否
5.openEuler-22.03-LTS-SP4(21.0.4.7):否
6.openEuler-24.03-LTS(21.0.4.7):否
7.openEuler-24.03-LTS-Next(21.0.4.7):否
8.openEuler-24.03-LTS-SP1(21.0.5.11):否
原因说明:
1.master(21.0.5.11):不受影响-漏洞代码不能被攻击者触发
2.openEuler-20.03-LTS-SP4:不受影响-漏洞代码不能被攻击者触发
3.openEuler-22.03-LTS-SP1:不受影响-漏洞代码不能被攻击者触发
4.openEuler-22.03-LTS-SP3:不受影响-漏洞代码不能被攻击者触发
5.openEuler-22.03-LTS-SP4(21.0.4.7):不受影响-漏洞代码不能被攻击者触发
6.openEuler-24.03-LTS(21.0.4.7):不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-Next(21.0.4.7):不受影响-漏洞代码不能被攻击者触发
8.openEuler-24.03-LTS-SP1(21.0.5.11):不受影响-漏洞代码不能被攻击者触发
此处可能存在不合适展示的内容,页面不予展示。您可通过相关编辑功能自查并修改。
如您确认内容无涉及 不当用语 / 纯广告导流 / 暴力 / 低俗色情 / 侵权 / 盗版 / 虚假 / 无价值内容或违法国家有关法律法规的内容,可点击提交进行申诉,我们将尽快为您处理。
影响性分析说明:不受影响
openEuler评分: 5.3
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
受影响版本排查(受影响/不受影响):
1.master(21.0.5.11):不受影响
2.openEuler-20.03-LTS-SP4:不受影响
3.openEuler-22.03-LTS-SP1:不受影响
4.openEuler-22.03-LTS-SP3:不受影响
5.openEuler-22.03-LTS-SP4(21.0.4.7):不受影响
6.openEuler-24.03-LTS(21.0.4.7):不受影响
7.openEuler-24.03-LTS-Next(21.0.4.7):不受影响
8.openEuler-24.03-LTS-SP1(21.0.5.11):不受影响
修复是否涉及abi变化(是/否):
1.master(21.0.5.11):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS-SP1:否
4.openEuler-22.03-LTS-SP3:否
5.openEuler-22.03-LTS-SP4(21.0.4.7):否
6.openEuler-24.03-LTS(21.0.4.7):否
7.openEuler-24.03-LTS-Next(21.0.4.7):否
8.openEuler-24.03-LTS-SP1(21.0.5.11):否
原因说明:
1.master(21.0.5.11):不受影响-漏洞代码不能被攻击者触发
2.openEuler-20.03-LTS-SP4:不受影响-漏洞代码不能被攻击者触发
3.openEuler-22.03-LTS-SP1:不受影响-漏洞代码不能被攻击者触发
4.openEuler-22.03-LTS-SP3:不受影响-漏洞代码不能被攻击者触发
5.openEuler-22.03-LTS-SP4(21.0.4.7):不受影响-漏洞代码不能被攻击者触发
6.openEuler-24.03-LTS(21.0.4.7):不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-Next(21.0.4.7):不受影响-漏洞代码不能被攻击者触发
8.openEuler-24.03-LTS-SP1(21.0.5.11):不受影响-漏洞代码不能被攻击者触发
登录 后才可以发表评论