8 Star 1 Fork 10

src-openEuler / openjfx8

 / 详情

CVE-2024-21005

待办的
CVE和安全问题
创建于  
2024-04-19 12:49

一、漏洞信息
漏洞编号:CVE-2024-21005
漏洞归属组件:openjfx8
漏洞归属的版本:8u352,8u353,8u370
CVSS V3.0分值:
BaseScore:3.1 Low
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
漏洞简述:
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaFX). Supported versions that are affected are Oracle Java SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.1 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N).
漏洞公开时间:2024-04-17 06:15:14
漏洞创建时间:2024-04-19 12:49:55
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-21005

更多参考(点击展开)
参考来源 参考链接 来源链接
secalert_us.oracle.com https://security.netapp.com/advisory/ntap-20240426-0004/
secalert_us.oracle.com https://www.oracle.com/security-alerts/cpuapr2024.html
suse_bugzilla https://www.oracle.com/security-alerts/cpuapr2024.html https://bugzilla.suse.com/show_bug.cgi?id=1222990
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-21005 https://bugzilla.suse.com/show_bug.cgi?id=1222990
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-21005 https://bugzilla.suse.com/show_bug.cgi?id=1222990
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-21005 https://ubuntu.com/security/CVE-2024-21005
ubuntu https://www.oracle.com/security-alerts/cpuapr2024.html https://ubuntu.com/security/CVE-2024-21005
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-21005 https://ubuntu.com/security/CVE-2024-21005
ubuntu https://launchpad.net/bugs/cve/CVE-2024-21005 https://ubuntu.com/security/CVE-2024-21005
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-21005 https://ubuntu.com/security/CVE-2024-21005
debian https://security-tracker.debian.org/tracker/CVE-2024-21005
oracle https://www.oracle.com/security-alerts/cpuapr2024.html
openjdk https://openjdk.org/groups/vulnerability/advisories/2024-04-16
cve_search https://www.oracle.com/security-alerts/cpuapr2024.html
cve_search https://security.netapp.com/advisory/ntap-20240426-0004/
snyk https://www.oracle.com/security-alerts/cpuapr2024.html https://security.snyk.io/vuln/SNYK-UPSTREAM-OPENJDKJRE-6616576

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
其它
漏洞补丁信息:

详情(点击展开)

二、漏洞分析结构反馈
影响性分析说明:

openEuler评分:
3.1
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
受影响版本排查(受影响/不受影响):
1.master(8u352):
2.openEuler-20.03-LTS-SP1(8u353):
3.openEuler-20.03-LTS-SP4(8u370):
4.openEuler-22.03-LTS(8u352):
5.openEuler-22.03-LTS-Next(8u370):
6.openEuler-22.03-LTS-SP1(8u370):
7.openEuler-22.03-LTS-SP2(8u370):
8.openEuler-22.03-LTS-SP3(8u370):
9.openEuler-24.03-LTS(8u370):
10.openEuler-24.03-LTS-Next(8u370):

修复是否涉及abi变化(是/否):
1.master(8u352):
2.openEuler-20.03-LTS-SP1(8u353):
3.openEuler-20.03-LTS-SP4(8u370):
4.openEuler-22.03-LTS(8u352):
5.openEuler-22.03-LTS-Next(8u370):
6.openEuler-22.03-LTS-SP1(8u370):
7.openEuler-22.03-LTS-SP2(8u370):
8.openEuler-22.03-LTS-SP3(8u370):
9.openEuler-24.03-LTS(8u370):
10.openEuler-24.03-LTS-Next(8u370):

评论 (2)

@kuen ,@Noah ,@eastb233 ,@cf-zhao ,@编译小伙 ,@周磊 ,@stubCode
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(8u352):
2.openEuler-20.03-LTS-SP1(8u353):
3.openEuler-20.03-LTS-SP4(8u370):
4.openEuler-22.03-LTS(8u352):
5.openEuler-22.03-LTS-Next(8u370):
6.openEuler-22.03-LTS-SP1(8u370):
7.openEuler-22.03-LTS-SP2(8u370):
8.openEuler-22.03-LTS-SP3(8u370):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(8u352):
2.openEuler-20.03-LTS-SP1(8u353):
3.openEuler-20.03-LTS-SP4(8u370):
4.openEuler-22.03-LTS(8u352):
5.openEuler-22.03-LTS-Next(8u370):
6.openEuler-22.03-LTS-SP1(8u370):
7.openEuler-22.03-LTS-SP2(8u370):
8.openEuler-22.03-LTS-SP3(8u370):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

majun-bot 创建了CVE和安全问题
majun-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

Hi openMajun_admin, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Compiler, and any of the maintainers: @kuen , @Noah , @eastb233 , @cf-zhao , @编译小伙 , @周磊 , @stubCode

openeuler-ci-bot 添加了
 
sig/Compiler
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-21005
https://ubuntu.com/security/CVE-2024-21005 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-21005
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-21005
https://security-tracker.debian.org/tracker/CVE-2024-21005

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2024-04-20
openeuler-ci-bot 计划截止日期设置为2024-05-20
openeuler-ci-bot 优先级设置为不重要
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 负责人设置为kuen
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/openjfx8.git
git@gitee.com:src-openeuler/openjfx8.git
src-openeuler
openjfx8
openjfx8

搜索帮助