Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-22081

Published: 17 October 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 20.3.11, 21.3.7 and 22.3.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

From the Ubuntu Security Team

It was discovered that OpenJDK did not properly perform PKIX certification path validation in certain situations. An attacker could use this to cause a denial of service.

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
openjdk-13
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Ignored
(superseded by openjdk-17)
jammy Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-16
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Ignored
(superseded by openjdk-17)
jammy Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-17
Launchpad, Ubuntu, Debian
bionic
Released (17.0.9+9-1~18.04)
Available with Ubuntu Pro
focal
Released (17.0.9+9-1~20.04)
jammy
Released (17.0.9+9-1~22.04)
lunar
Released (17.0.9+9-1~23.04)
mantic
Released (17.0.9+9-1~23.10)
trusty Does not exist

upstream Needs triage

xenial Does not exist

Patches:
upstream: https://github.com/openjdk/jdk17u/commit/3a391232c8aa4fdf54d73ec725bdb4b4e9192bb5




openjdk-18
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Ignored
(superseded by openjdk-19)
lunar Ignored
(superseded by openjdk-19)
mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-19
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Ignored
(no longer supported by upstream)
lunar Ignored
(superseded by openjdk-20)
mantic Ignored
(superseded by openjdk-20)
trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-20
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

lunar Ignored
(superseded by openjdk-21)
mantic Ignored
(superseded by openjdk-21)
trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-21
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(21.0.1+12-1)
jammy
Released (21.0.1+12-2~22.04)
lunar
Released (21.0.1+12-2~23.04)
mantic
Released (21.0.1+12-2~23.10)
trusty Does not exist

upstream Needs triage

xenial Does not exist

Patches:

upstream: https://github.com/openjdk/jdk21u/commit/86a1699e5ffcc40bd0dd256a3ee824d80fc13988



openjdk-22
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

lunar Does not exist

mantic Needed

trusty Does not exist

upstream Needs triage

xenial Does not exist

Patches:


upstream: https://github.com/openjdk/jdk22u/commit/7c80cb26dfb6e90147f5f36d780457eff09e58ad


openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u392-ga-1~18.04)
Available with Ubuntu Pro
focal
Released (8u392-ga-1~20.04)
jammy
Released (8u392-ga-1~22.04)
lunar
Released (8u392-ga-1~23.04)
mantic
Released (8u392-ga-1~23.10)
trusty Does not exist

upstream Needs triage

xenial
Released (8u392-ga-1~16.04)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:



upstream: https://github.com/openjdk/jdk8u/commit/32ec85f1ee2c9d1cc5109d4c4678d2aadf6dbf09

openjdk-9
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Ignored
(no longer supported by upstream)
openjdk-lts
Launchpad, Ubuntu, Debian
bionic
Released (11.0.21+9-0ubuntu1~18.04)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
focal
Released (11.0.21+9-0ubuntu1~20.04)
jammy
Released (11.0.21+9-0ubuntu1~22.04)
lunar
Released (11.0.21+9-0ubuntu1~23.04)
mantic
Released (11.0.21+9-0ubuntu1~23.10)
trusty Does not exist

upstream Needs triage

xenial Does not exist

Patches:




upstream: https://github.com/openjdk/jdk11u/commit/e60621f7f8ade409bc01f84d2be08afc1ccfc2bb

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L