Search for vulnerabilities
Vulnerability details: VCID-9jhx-sw3v-aaaj
Vulnerability ID VCID-9jhx-sw3v-aaaj
Aliases CVE-2023-21835
Summary Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via DTLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-21835.json
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00060 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00060 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00060 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00060 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00060 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00060 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00060 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00060 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00060 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00060 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00060 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00060 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
epss 0.00232 https://api.first.org/data/v1/epss?cve=CVE-2023-21835
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2023-21835
cvssv3.1 7.5 https://www.oracle.com/security-alerts/cpujan2023.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpujan2023.html
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-21835.json
https://api.first.org/data/v1/epss?cve=CVE-2023-21835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39399
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40433
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21843
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://www.oracle.com/security-alerts/cpujan2023.html
2160421 https://bugzilla.redhat.com/show_bug.cgi?id=2160421
cpe:2.3:a:azul:zulu:11.60:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:azul:zulu:11.60:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:13.52:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:azul:zulu:13.52:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:15.44:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:azul:zulu:15.44:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:17.38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:azul:zulu:17.38:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:19.30:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:azul:zulu:19.30:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm:20.3.8:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:20.3.8:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:21.3.4:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:21.3.4:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:22.3.0:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:22.3.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:jdk:11.0.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:11.0.17:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:17.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:17.0.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:19.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:19.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:11.0.17:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:17.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:17.0.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:19.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:19.0.1:*:*:*:*:*:*:*
CVE-2023-21835 https://nvd.nist.gov/vuln/detail/CVE-2023-21835
GLSA-202401-25 https://security.gentoo.org/glsa/202401-25
GLSA-202409-26 https://security.gentoo.org/glsa/202409-26
RHSA-2023:0190 https://access.redhat.com/errata/RHSA-2023:0190
RHSA-2023:0191 https://access.redhat.com/errata/RHSA-2023:0191
RHSA-2023:0192 https://access.redhat.com/errata/RHSA-2023:0192
RHSA-2023:0193 https://access.redhat.com/errata/RHSA-2023:0193
RHSA-2023:0194 https://access.redhat.com/errata/RHSA-2023:0194
RHSA-2023:0195 https://access.redhat.com/errata/RHSA-2023:0195
RHSA-2023:0196 https://access.redhat.com/errata/RHSA-2023:0196
RHSA-2023:0197 https://access.redhat.com/errata/RHSA-2023:0197
RHSA-2023:0198 https://access.redhat.com/errata/RHSA-2023:0198
RHSA-2023:0199 https://access.redhat.com/errata/RHSA-2023:0199
RHSA-2023:0200 https://access.redhat.com/errata/RHSA-2023:0200
RHSA-2023:0201 https://access.redhat.com/errata/RHSA-2023:0201
RHSA-2023:0202 https://access.redhat.com/errata/RHSA-2023:0202
RHSA-2023:0352 https://access.redhat.com/errata/RHSA-2023:0352
RHSA-2023:0353 https://access.redhat.com/errata/RHSA-2023:0353
RHSA-2023:0388 https://access.redhat.com/errata/RHSA-2023:0388
RHSA-2023:0389 https://access.redhat.com/errata/RHSA-2023:0389
USN-5897-1 https://usn.ubuntu.com/5897-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-21835.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2023-21835
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.oracle.com/security-alerts/cpujan2023.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.09468
EPSS Score 0.00041
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.