CVE Vulnerabilities

CVE-2024-20932

Published: Jan 16, 2024 | Modified: Feb 14, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
7.5 IMPORTANT
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Ubuntu
MEDIUM

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 17.0.9; Oracle GraalVM for JDK: 17.0.9; Oracle GraalVM Enterprise Edition: 21.3.8 and 22.3.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

Affected Software

Name Vendor Start Version End Version
Graalvm Oracle 21.3.8 (including) 21.3.8 (including)
Graalvm Oracle 22.3.4 (including) 22.3.4 (including)
Graalvm_for_jdk Oracle 17.0.9 (including) 17.0.9 (including)
Jdk Oracle 17.0.9 (including) 17.0.9 (including)
Jre Oracle 17.0.9 (including) 17.0.9 (including)
Red Hat Build of OpenJDK 17.0.10 RedHat Linux *
Red Hat Build of OpenJDK 17.0.10 RedHat Windows *
Red Hat Enterprise Linux 8 RedHat java-17-openjdk-1:17.0.10.0.7-2.el8 *
Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support RedHat java-17-openjdk-1:17.0.10.0.7-1.el8_4 *
Red Hat Enterprise Linux 8.4 Telecommunications Update Service RedHat java-17-openjdk-1:17.0.10.0.7-1.el8_4 *
Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions RedHat java-17-openjdk-1:17.0.10.0.7-1.el8_4 *
Red Hat Enterprise Linux 8.6 Extended Update Support RedHat java-17-openjdk-1:17.0.10.0.7-1.el8_6 *
Red Hat Enterprise Linux 8.8 Extended Update Support RedHat java-17-openjdk-1:17.0.10.0.7-2.el8 *
Red Hat Enterprise Linux 9 RedHat java-17-openjdk-1:17.0.10.0.7-2.el9 *
Red Hat Enterprise Linux 9.0 Extended Update Support RedHat java-17-openjdk-1:17.0.10.0.7-1.el9_0 *
Red Hat Enterprise Linux 9.2 Extended Update Support RedHat java-17-openjdk-1:17.0.10.0.7-2.el9 *
Openjdk-13 Ubuntu esm-apps/focal *
Openjdk-13 Ubuntu focal *
Openjdk-16 Ubuntu esm-apps/focal *
Openjdk-16 Ubuntu focal *
Openjdk-17 Ubuntu bionic *
Openjdk-17 Ubuntu esm-apps/bionic *
Openjdk-17 Ubuntu focal *
Openjdk-17 Ubuntu jammy *
Openjdk-17 Ubuntu lunar *
Openjdk-17 Ubuntu mantic *
Openjdk-18 Ubuntu esm-apps/jammy *
Openjdk-18 Ubuntu jammy *
Openjdk-18 Ubuntu lunar *
Openjdk-19 Ubuntu jammy *
Openjdk-19 Ubuntu lunar *
Openjdk-19 Ubuntu mantic *
Openjdk-20 Ubuntu lunar *
Openjdk-20 Ubuntu mantic *
Openjdk-21 Ubuntu lunar *
Openjdk-8 Ubuntu bionic *
Openjdk-8 Ubuntu lunar *
Openjdk-8 Ubuntu xenial *
Openjdk-9 Ubuntu esm-apps/xenial *
Openjdk-9 Ubuntu xenial *
Openjdk-lts Ubuntu bionic *
Openjdk-lts Ubuntu lunar *

References