16 Star 2 Fork 27

src-openEuler/openjdk-latest

 / 详情

CVE-2024-21235

已完成
CVE和安全问题 拥有者
创建于  
2024-10-16 07:25

一、漏洞信息
漏洞编号:CVE-2024-21235
漏洞归属组件:openjdk-latest
漏洞归属的版本:15.0.2.7,16.0.2.7,17.0.0.35,17.0.2.9,18.0.0.37,18.0.1.10,18.0.2.9,19.0.0.36,20.0.1.9,20.0.2.9,21.0.0.35
CVSS V3.0分值:
BaseScore:4.8 Medium
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
漏洞简述:
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23; Oracle GraalVM Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
漏洞公开时间:2024-10-16 04:15:12
漏洞创建时间:2024-10-16 07:25:21
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-21235

更多参考(点击展开)
参考来源 参考链接 来源链接
secalert_us.oracle.com https://www.oracle.com/security-alerts/cpuoct2024.html
suse_bugzilla https://www.oracle.com/security-alerts/cpuoct2024.html https://bugzilla.suse.com/show_bug.cgi?id=1231719
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-21235 https://bugzilla.suse.com/show_bug.cgi?id=1231719
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-21235 https://bugzilla.suse.com/show_bug.cgi?id=1231719
redhat_bugzilla https://www.oracle.com/security-alerts/cpuoct2024.html#AppendixJAVA https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8120 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8121 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8127 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8118 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8123 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8122 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8119 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8125 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8126 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8125 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8128 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8129 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8124 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8117 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8116 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://github.com/openjdk/jdk8u/commit/c5508ab0a6f565bb774ccf786f3290e59f5ab116 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://github.com/openjdk/jdk11u/commit/86d5188b8939c05abc2340c4c389c5fca640c485 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://github.com/openjdk/jdk17u/commit/fbcf4fc81d46f2cace4af479cbb0f165cef1b2b5 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://github.com/openjdk/jdk21u/commit/90517f5cece4509ce1578748a4863e6b5bc7331e https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://www.oracle.com/java/technologies/javase/8u431-relnotes.html#R180_431 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://www.oracle.com/java/technologies/javase/11-0-25-relnotes.html#R11_0_25 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://www.oracle.com/java/technologies/javase/17-0-13-relnotes.html#R17_0_13 https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://www.oracle.com/java/technologies/javase/21-0-5-relnotes.html https://bugzilla.redhat.com/show_bug.cgi?id=2318534
redhat_bugzilla https://www.oracle.com/java/technologies/javase/23-0-1-relnotes.html https://bugzilla.redhat.com/show_bug.cgi?id=2318534
debian https://security-tracker.debian.org/tracker/CVE-2024-21235
oracle https://www.oracle.com/security-alerts/cpuoct2024.html
openjdk https://openjdk.org/groups/vulnerability/advisories/2024-10-15
anolis https://anas.openanolis.cn/cves/detail/CVE-2024-21235
cve_search https://www.oracle.com/security-alerts/cpuoct2024.html
mageia http://advisories.mageia.org/MGASA-2024-0364.html
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2024-21235 https://explore.alas.aws.amazon.com/CVE-2024-21235.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235 https://explore.alas.aws.amazon.com/CVE-2024-21235.html

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/openjdk/jdk8u/commit/c5508ab0a6f565bb774ccf786f3290e59f5ab116 redhat_bugzilla
https://github.com/openjdk/jdk11u/commit/86d5188b8939c05abc2340c4c389c5fca640c485 redhat_bugzilla
https://github.com/openjdk/jdk17u/commit/fbcf4fc81d46f2cace4af479cbb0f165cef1b2b5 redhat_bugzilla
https://github.com/openjdk/jdk21u/commit/90517f5cece4509ce1578748a4863e6b5bc7331e redhat_bugzilla
https://www.oracle.com/security-alerts/cpuoct2024.html nvd

二、漏洞分析结构反馈
影响性分析说明:
受影响
openEuler评分:
4.8
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
受影响版本排查(受影响/不受影响):
1.master(21.0.0.35):受影响
2.openEuler-20.03-LTS-SP4(21.0.0.35):受影响
3.openEuler-22.03-LTS-SP1(21.0.0.35):受影响
4.openEuler-22.03-LTS-SP3(21.0.0.35):受影响
5.openEuler-22.03-LTS-SP4(19.0.0.36):受影响
6.openEuler-24.03-LTS(21.0.0.35):受影响
7.openEuler-24.03-LTS-Next(21.0.0.35):受影响
8.openEuler-24.03-LTS-SP1:受影响

修复是否涉及abi变化(是/否):
1.master(21.0.0.35):否
2.openEuler-20.03-LTS-SP4(21.0.0.35):否
3.openEuler-22.03-LTS-SP1(21.0.0.35):否
4.openEuler-22.03-LTS-SP3(21.0.0.35):否
5.openEuler-22.03-LTS-SP4(19.0.0.36):否
6.openEuler-24.03-LTS(21.0.0.35):否
7.openEuler-24.03-LTS-Next(21.0.0.35):否
8.openEuler-24.03-LTS-SP1:否

原因说明:
1.master(21.0.0.35):
2.openEuler-20.03-LTS-SP4(21.0.0.35):
3.openEuler-22.03-LTS-SP1(21.0.0.35):
4.openEuler-22.03-LTS-SP3(21.0.0.35):
5.openEuler-22.03-LTS-SP4(19.0.0.36):
6.openEuler-24.03-LTS(21.0.0.35):
7.openEuler-24.03-LTS-Next(21.0.0.35):
8.openEuler-24.03-LTS-SP1:

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-2489

评论 (9)

openeuler-ci-bot 创建了CVE和安全问题 6个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
6个月前
展开全部操作日志
openeuler-ci-bot 添加了
 
sig/Compiler
标签
6个月前
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-21235
https://ubuntu.com/security/CVE-2024-21235NoneNonehttps://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-21235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-21235
https://security-tracker.debian.org/tracker/CVE-2024-21235

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 计划开始日期设置为2024-10-16 6个月前
openeuler-ci-bot 计划截止日期设置为2024-11-15 6个月前
openeuler-ci-bot 优先级设置为次要 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 负责人设置为DXwangg 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 5个月前

影响性分析说明:受影响
openEuler评分:4.8
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

受影响版本排查(受影响/不受影响):
1.master(21.0.0.35):受影响
2.openEuler-20.03-LTS-SP4(21.0.0.35):受影响
3.openEuler-22.03-LTS-SP1(21.0.0.35):受影响
4.openEuler-22.03-LTS-SP3(21.0.0.35):受影响
5.openEuler-22.03-LTS-SP4(19.0.0.36):受影响
6.openEuler-24.03-LTS(21.0.0.35):受影响
7.openEuler-24.03-LTS-Next(21.0.0.35):受影响

修复是否涉及abi变化(是/否):
1.master(21.0.0.35):否
2.openEuler-20.03-LTS-SP4(21.0.0.35):否
3.openEuler-22.03-LTS-SP1(21.0.0.35):否
4.openEuler-22.03-LTS-SP3(21.0.0.35):否
5.openEuler-22.03-LTS-SP4(19.0.0.36):否
6.openEuler-24.03-LTS(21.0.0.35):否
7.openEuler-24.03-LTS-Next(21.0.0.35):否

openeuler-ci-bot 修改了描述 5个月前

影响性分析说明:受影响
openEuler评分:4.8
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

受影响版本排查(受影响/不受影响):
1.master(21.0.0.35):受影响
2.openEuler-20.03-LTS-SP4(21.0.0.35):受影响
3.openEuler-22.03-LTS-SP1(21.0.0.35):受影响
4.openEuler-22.03-LTS-SP3(21.0.0.35):受影响
5.openEuler-22.03-LTS-SP4(19.0.0.36):受影响
6.openEuler-24.03-LTS(21.0.0.35):受影响
7.openEuler-24.03-LTS-Next(21.0.0.35):受影响
8.openEuler-24.03-LTS-SP1:受影响

修复是否涉及abi变化(是/否):
1.master(21.0.0.35):否
2.openEuler-20.03-LTS-SP4(21.0.0.35):否
3.openEuler-22.03-LTS-SP1(21.0.0.35):否
4.openEuler-22.03-LTS-SP3(21.0.0.35):否
5.openEuler-22.03-LTS-SP4(19.0.0.36):否
6.openEuler-24.03-LTS(21.0.0.35):否
7.openEuler-24.03-LTS-Next(21.0.0.35):否
8.openEuler-24.03-LTS-SP1:否

openeuler-ci-bot 修改了描述 5个月前

影响性分析说明:受影响
openEuler评分:4.8
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

受影响版本排查(受影响/不受影响):
1.master(21.0.0.35):受影响
2.openEuler-20.03-LTS-SP4(21.0.0.35):受影响
3.openEuler-22.03-LTS-SP1(21.0.0.35):受影响
4.openEuler-22.03-LTS-SP3(21.0.0.35):受影响
5.openEuler-22.03-LTS-SP4(19.0.0.36):受影响
6.openEuler-24.03-LTS(21.0.0.35):受影响
7.openEuler-24.03-LTS-Next(21.0.0.35):受影响
8.openEuler-24.03-LTS-SP1:受影响

修复是否涉及abi变化(是/否):
1.master(21.0.0.35):否
2.openEuler-20.03-LTS-SP4(21.0.0.35):否
3.openEuler-22.03-LTS-SP1(21.0.0.35):否
4.openEuler-22.03-LTS-SP3(21.0.0.35):否
5.openEuler-22.03-LTS-SP4(19.0.0.36):否
6.openEuler-24.03-LTS(21.0.0.35):否
7.openEuler-24.03-LTS-Next(21.0.0.35):否
8.openEuler-24.03-LTS-SP1:否

openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 计划开始日期2024-10-16 修改为2024-11-19 5个月前
openeuler-ci-bot 计划截止日期2024-11-15 修改为2024-12-19 5个月前
kuen 通过合并 Pull Request !214: sync master to openEuler-20.03-LTS-SP4任务状态待办的 修改为已完成 5个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
5个月前
openeuler-ci-bot 移除了
 
sig/Compiler
标签
5个月前
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
5个月前
openeuler-ci-bot 添加了
 
sig/Compiler
标签
5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前

登录 后才可以发表评论

状态
负责人
项目
里程碑
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936 莫比乌斯-neu-mobi
1
https://gitee.com/src-openeuler/openjdk-latest.git
git@gitee.com:src-openeuler/openjdk-latest.git
src-openeuler
openjdk-latest
openjdk-latest

搜索帮助