7.4
Advisory Published
CVE Published
Updated

CVE-2023-21930

First published: Mon Apr 17 2023(Updated: )

An unspecified vulnerability in Oracle Java SE, Oracle GraalVM Enterprise Edition related to the JSSE component could allow an unauthenticated attacker to cause high confidentiality impact and high integrity impact.

Credit: secalert_us@oracle.com secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
Oracle GraalVM=20.3.9
Oracle GraalVM=21.3.5
Oracle GraalVM=22.3.1
Oracle JDK=1.8.0-update361
Oracle JDK=11.0.18
Oracle JDK=17.0.6
Oracle JDK=20
Oracle JRE=1.8.0-update361
Oracle JRE=11.0.18
Oracle JRE=17.0.6
Oracle JRE=20
debian/openjdk-11<=11.0.16+8-1~deb10u1
11.0.21+9-1~deb10u1
11.0.20+8-1~deb11u1
11.0.21+9-1~deb11u1
11.0.22~6ea-1
debian/openjdk-17
17.0.7+7-1~deb11u1
17.0.9+9-1~deb11u1
17.0.9+9-1~deb12u1
17.0.10~6ea-1
debian/openjdk-20
20.0.2+9-1
debian/openjdk-8
8u392-ga-1
IBM Cloud Pak for Business Automation<=V23.0.1
IBM Cloud Pak for Business Automation<=V21.0.3 - V21.0.3-IF022
IBM Cloud Pak for Business Automation<=V22.0.2 - V22.0.2-IF006 and later fixesV22.0.1 - V22.0.1-IF006 and later fixesV21.0.2 - V21.0.2-IF012 and later fixesV21.0.1 - V21.0.1-IF007 and later fixesV20.0.1 - V20.0.3 and later fixesV19.0.1 - V19.0.3 and later fixesV18.0.0 - V18.0.2 and later fixes
NetApp 7-Mode Transition Tool
Netapp Brocade San Navigator
Netapp Cloud Insights Acquisition Unit
Netapp Cloud Insights Storage Workload Security Agent
NetApp OnCommand Insight
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Debian Debian Linux=12.0
Oracle Openjdk<8
Oracle Openjdk>=11<=11.0.18
Oracle Openjdk>=17<=17.0.6
Oracle Openjdk=8
Oracle Openjdk=8-milestone1
Oracle Openjdk=8-milestone2
Oracle Openjdk=8-milestone3
Oracle Openjdk=8-milestone4
Oracle Openjdk=8-milestone5
Oracle Openjdk=8-milestone6
Oracle Openjdk=8-milestone7
Oracle Openjdk=8-milestone8
Oracle Openjdk=8-milestone9
Oracle Openjdk=8-update101
Oracle Openjdk=8-update102
Oracle Openjdk=8-update11
Oracle Openjdk=8-update111
Oracle Openjdk=8-update112
Oracle Openjdk=8-update121
Oracle Openjdk=8-update131
Oracle Openjdk=8-update141
Oracle Openjdk=8-update151
Oracle Openjdk=8-update152
Oracle Openjdk=8-update161
Oracle Openjdk=8-update162
Oracle Openjdk=8-update171
Oracle Openjdk=8-update172
Oracle Openjdk=8-update181
Oracle Openjdk=8-update191
Oracle Openjdk=8-update192
Oracle Openjdk=8-update20
Oracle Openjdk=8-update201
Oracle Openjdk=8-update202
Oracle Openjdk=8-update211
Oracle Openjdk=8-update212
Oracle Openjdk=8-update221
Oracle Openjdk=8-update222
Oracle Openjdk=8-update231
Oracle Openjdk=8-update232
Oracle Openjdk=8-update241
Oracle Openjdk=8-update242
Oracle Openjdk=8-update25
Oracle Openjdk=8-update252
Oracle Openjdk=8-update262
Oracle Openjdk=8-update271
Oracle Openjdk=8-update281
Oracle Openjdk=8-update282
Oracle Openjdk=8-update291
Oracle Openjdk=8-update301
Oracle Openjdk=8-update302
Oracle Openjdk=8-update31
Oracle Openjdk=8-update312
Oracle Openjdk=8-update322
Oracle Openjdk=8-update332
Oracle Openjdk=8-update342
Oracle Openjdk=8-update352
Oracle Openjdk=8-update362
Oracle Openjdk=8-update40
Oracle Openjdk=8-update45
Oracle Openjdk=8-update5
Oracle Openjdk=8-update51
Oracle Openjdk=8-update60
Oracle Openjdk=8-update65
Oracle Openjdk=8-update66
Oracle Openjdk=8-update71
Oracle Openjdk=8-update72
Oracle Openjdk=8-update73
Oracle Openjdk=8-update74
Oracle Openjdk=8-update77
Oracle Openjdk=8-update91
Oracle Openjdk=8-update92
Oracle Openjdk=20

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-21930?

    CVE-2023-21930 is an unspecified vulnerability in Oracle Java SE Oracle GraalVM Enterprise Edition related to the JSSE component.

  • Which versions of Oracle Java SE and Oracle GraalVM Enterprise Edition are affected by CVE-2023-21930?

    The affected versions of Oracle Java SE are 8u361, 8u361-perf, 11.0.18, 17.0.6, and 20. The affected versions of Oracle GraalVM Enterprise Edition are 20.3.9, 21.3.5, and 22.3.1.

  • How difficult is it to exploit CVE-2023-21930?

    CVE-2023-21930 is categorized as difficult to exploit.

  • What is the severity of CVE-2023-21930?

    CVE-2023-21930 has a severity keyword of 'high' and a severity value of 7.

  • Where can I find more information about CVE-2023-21930?

    You can find more information about CVE-2023-21930 at the following references: [IBM X-Force Exchange](https://exchange.xforce.ibmcloud.com/vulnerabilities/253115), [IBM Support Page](https://www.ibm.com/support/pages/node/7029765), [GitHub Commit](https://github.com/openjdk/jdk8u/commit/301c9adce1711d9eb3f663bef07bbb045b907332)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203