3.7
Advisory Published
CVE Published
Updated

CVE-2023-22045

First published: Mon Jul 10 2023(Updated: )

An unspecified vulnerability in Java SE related to the VM component could allow a remote attacker to cause low confidentiality impacts.

Credit: secalert_us@oracle.com secalert_us@oracle.com secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
Oracle GraalVM=20.3.10
Oracle GraalVM=21.3.6
Oracle GraalVM=22.3.2
Oracle GraalVM for JDK=17.0.7
Oracle GraalVM for JDK=20.0.1
Oracle JDK=1.8.0-update371
Oracle JDK=1.8.0-update371
Oracle JDK=11.0.19
Oracle JDK=17.0.7
Oracle JDK=20.0.1
Oracle JRE=1.8.0-update371
Oracle JRE=1.8.0-update371
Oracle JRE=11.0.19
Oracle JRE=17.0.7
Oracle JRE=20.0.1
Debian Debian Linux=11.0
Debian Debian Linux=12.0
IBM Cloud Pak for Business Automation<=V23.0.1 - V23.0.1-IF002
IBM Cloud Pak for Business Automation<=V21.0.3 - V21.0.3-IF024
IBM Cloud Pak for Business Automation<=V22.0.2 - V22.0.2-IF006 and later fixesV22.0.1 - V22.0.1-IF006 and later fixesV21.0.2 - V21.0.2-IF012 and later fixesV21.0.1 - V21.0.1-IF007 and later fixesV20.0.1 - V20.0.3 and later fixesV19.0.1 - V19.0.3 and later fixesV18.0.0 - V18.0.2 and later fixes
ubuntu/openjdk-8<8
8
ubuntu/openjdk-8<8
8
ubuntu/openjdk-8<8
8
ubuntu/openjdk-8<8
8
ubuntu/openjdk-8<8
8
ubuntu/openjdk-lts<11.0.20+8-1ubuntu1~18.04
11.0.20+8-1ubuntu1~18.04
ubuntu/openjdk-lts<11.0.20+8-1ubuntu1~20.04
11.0.20+8-1ubuntu1~20.04
ubuntu/openjdk-lts<11.0.20+8-1ubuntu1~22.04
11.0.20+8-1ubuntu1~22.04
ubuntu/openjdk-lts<11.0.20+8-1ubuntu1~23.04
11.0.20+8-1ubuntu1~23.04
ubuntu/openjdk-lts<11.0.20+8-1ubuntu1
11.0.20+8-1ubuntu1
ubuntu/openjdk-17<17.0.8+7-1~18.04
17.0.8+7-1~18.04
ubuntu/openjdk-17<17.0.8+7-1~20.04.2
17.0.8+7-1~20.04.2
ubuntu/openjdk-17<17.0.8+7-1~22.04
17.0.8+7-1~22.04
ubuntu/openjdk-17<17.0.8+7-1~23.04
17.0.8+7-1~23.04
ubuntu/openjdk-20<20.0.2+9+
20.0.2+9+
Debian Debian Linux=10.0
NetApp 7-Mode Transition Tool
Apple iPadOS
Apple watchOS
Netapp Cloud Insights Acquisition Unit
IBM QRadar SIEM
NetApp OnCommand Insight
debian/openjdk-11<=11.0.16+8-1~deb10u1
11.0.22+7-1~deb10u1
11.0.20+8-1~deb11u1
11.0.22+7-1~deb11u1
11.0.22+7-2
debian/openjdk-17<=17.0.7+7-1~deb11u1
17.0.10+7-1~deb11u1
17.0.9+9-1~deb12u1
17.0.10+7-1~deb12u1
17.0.10+7-1
debian/openjdk-8
8u402-ga-2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2023-22045?

    The severity of CVE-2023-22045 is low.

  • Which versions of Oracle Java SE are affected by CVE-2023-22045?

    Oracle Java SE versions 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1 are affected by CVE-2023-22045.

  • Which versions of Oracle GraalVM Enterprise Edition are affected by CVE-2023-22045?

    Oracle GraalVM Enterprise Edition versions 20.3.10, 21.3.6, 22.3.2 are affected by CVE-2023-22045.

  • Which versions of Oracle GraalVM for JDK are affected by CVE-2023-22045?

    Oracle GraalVM for JDK versions 17.0.7, 20.0.1 are affected by CVE-2023-22045.

  • How can I fix CVE-2023-22045?

    To fix CVE-2023-22045, update your Oracle Java SE version to a secure version provided by Oracle.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203