Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 7 |
CVE-ID | CVE-2023-21930 CVE-2023-21937 CVE-2023-21938 CVE-2023-21939 CVE-2023-21954 CVE-2023-21967 CVE-2023-21968 |
CWE-ID | CWE-20 |
Exploitation vector | Network |
Public exploit | Public exploit code for vulnerability #4 is available. |
Vulnerable software Subscribe |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support Operating systems & Components / Operating system Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support Operating systems & Components / Operating system Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support Operating systems & Components / Operating system Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux Server - TUS Operating systems & Components / Operating system Red Hat Enterprise Linux for Power, little endian - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for IBM z Systems - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux Server - AUS Operating systems & Components / Operating system Red Hat Enterprise Linux for x86_64 - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for ARM 64 - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions Operating systems & Components / Operating system package or component java-11-openjdk (Red Hat package) Operating systems & Components / Operating system package or component |
Vendor | Red Hat Inc. |
Security Bulletin
This security bulletin contains information about 7 vulnerabilities.
EUVDB-ID: #VU75260
Risk: Medium
CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-21930
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to read and manipulate data.
The vulnerability exists due to improper input validation within the JSSE component in Oracle GraalVM Enterprise Edition. A remote non-authenticated attacker can exploit this vulnerability to read and manipulate data.
MitigationInstall updates from vendor's website.
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.4
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4
Red Hat Enterprise Linux Server - TUS: 8.4
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.4
Red Hat Enterprise Linux Server - AUS: 8.4
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.4
java-11-openjdk (Red Hat package): before 11.0.19.0.7-1.el8_4
CPE2.3http://access.redhat.com/errata/RHSA-2023:1889
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75267
Risk: Low
CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-21937
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to manipulate data.
The vulnerability exists due to improper input validation within the Networking component in Oracle GraalVM Enterprise Edition. A remote non-authenticated attacker can exploit this vulnerability to manipulate data.
MitigationInstall updates from vendor's website.
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.4
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4
Red Hat Enterprise Linux Server - TUS: 8.4
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.4
Red Hat Enterprise Linux Server - AUS: 8.4
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.4
java-11-openjdk (Red Hat package): before 11.0.19.0.7-1.el8_4
CPE2.3http://access.redhat.com/errata/RHSA-2023:1889
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75265
Risk: Low
CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-21938
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to manipulate data.
The vulnerability exists due to improper input validation within the Libraries component in Oracle GraalVM Enterprise Edition. A remote non-authenticated attacker can exploit this vulnerability to manipulate data.
MitigationInstall updates from vendor's website.
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.4
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4
Red Hat Enterprise Linux Server - TUS: 8.4
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.4
Red Hat Enterprise Linux Server - AUS: 8.4
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.4
java-11-openjdk (Red Hat package): before 11.0.19.0.7-1.el8_4
CPE2.3http://access.redhat.com/errata/RHSA-2023:1889
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75264
Risk: Medium
CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C]
CVE-ID: CVE-2023-21939
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: Yes
DescriptionThe vulnerability allows a remote non-authenticated attacker to manipulate data.
The vulnerability exists due to improper input validation within the Swing component in Oracle GraalVM Enterprise Edition. A remote non-authenticated attacker can exploit this vulnerability to manipulate data.
MitigationInstall updates from vendor's website.
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.4
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4
Red Hat Enterprise Linux Server - TUS: 8.4
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.4
Red Hat Enterprise Linux Server - AUS: 8.4
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.4
java-11-openjdk (Red Hat package): before 11.0.19.0.7-1.el8_4
CPE2.3http://access.redhat.com/errata/RHSA-2023:1889
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU75262
Risk: Medium
CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-21954
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.
The vulnerability exists due to improper input validation within the Hotspot component in Oracle GraalVM Enterprise Edition. A remote non-authenticated attacker can exploit this vulnerability to gain access to sensitive information.
MitigationInstall updates from vendor's website.
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.4
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4
Red Hat Enterprise Linux Server - TUS: 8.4
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.4
Red Hat Enterprise Linux Server - AUS: 8.4
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.4
java-11-openjdk (Red Hat package): before 11.0.19.0.7-1.el8_4
CPE2.3http://access.redhat.com/errata/RHSA-2023:1889
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75261
Risk: Medium
CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-21967
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the JSSE component in Oracle GraalVM Enterprise Edition. A remote non-authenticated attacker can exploit this vulnerability to perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.4
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4
Red Hat Enterprise Linux Server - TUS: 8.4
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.4
Red Hat Enterprise Linux Server - AUS: 8.4
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.4
java-11-openjdk (Red Hat package): before 11.0.19.0.7-1.el8_4
CPE2.3http://access.redhat.com/errata/RHSA-2023:1889
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75266
Risk: Low
CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-21968
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to manipulate data.
The vulnerability exists due to improper input validation within the Libraries component in Oracle GraalVM Enterprise Edition. A remote non-authenticated attacker can exploit this vulnerability to manipulate data.
MitigationInstall updates from vendor's website.
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support: 8.4
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.4
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4
Red Hat Enterprise Linux Server - TUS: 8.4
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.4
Red Hat Enterprise Linux Server - AUS: 8.4
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.4
java-11-openjdk (Red Hat package): before 11.0.19.0.7-1.el8_4
CPE2.3http://access.redhat.com/errata/RHSA-2023:1889
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.