CVE-2023-22067

Public on 2023-10-17
Modified on 2024-01-31
Description
Vulnerability in Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381 and 8u381-perf. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
Severity
Medium severity
Medium
CVSS v3 Base Score
5.3
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Corretto8 Extra java-1.8.0-amazon-corretto 2023-10-18 ALAS2CORRETTO8-2023-008 Fixed
Amazon Linux 2023 java-1.8.0-amazon-corretto 2023-10-18 ALAS2023-2023-398 Fixed
Amazon Linux 2023 java-1.8.0-amazon-corretto 2023-10-30 ALAS2023-2023-426 Fixed
Amazon Linux 1 java-1.8.0-openjdk 2024-01-03 ALAS-2024-1904 Fixed
Amazon Linux 2 - Core java-1.8.0-openjdk 2024-01-03 ALAS2-2024-2397 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
NVD CVSSv3 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N