CVE-2023-22067: Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. in Oracle Corporation Java SE JDK and JRE
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf; Oracle GraalVM Enterprise Edition: 20.3.11 and 21.3.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
AI Analysis
Technical Summary
CVE-2023-22067 is a vulnerability found in Oracle Java SE versions 8u381 and 8u381-perf, as well as Oracle GraalVM Enterprise Edition versions 20.3.11 and 21.3.7. The flaw resides in the CORBA (Common Object Request Broker Architecture) component, which facilitates communication between software written in different languages and running on different platforms. An unauthenticated attacker with network access can exploit this vulnerability by sending crafted data to the CORBA APIs, without requiring user interaction or authentication. Successful exploitation allows the attacker to perform unauthorized update, insert, or delete operations on data accessible through the affected Java SE or GraalVM components. This compromises data integrity but does not affect confidentiality or availability. The vulnerability does not rely on untrusted Java Web Start applications or applets, indicating that it can be exploited through other means such as web services exposing CORBA interfaces. The CVSS 3.1 base score is 5.3, reflecting a medium severity level primarily due to the integrity impact and ease of network exploitation without privileges. No patches are explicitly linked in the provided data, and no known exploits have been reported in the wild as of the publication date. The underlying weakness aligns with CWE-863, which involves improper authorization, allowing unauthorized operations on data.
Potential Impact
For European organizations, this vulnerability poses a risk to the integrity of data managed or processed by applications running on the affected Oracle Java SE and GraalVM versions, especially those exposing CORBA interfaces over the network. Compromise could lead to unauthorized modification or deletion of critical data, potentially disrupting business processes, corrupting databases, or undermining trust in data accuracy. Sectors relying heavily on Java-based enterprise applications, such as finance, manufacturing, telecommunications, and government services, may face operational risks if vulnerable systems are exposed. Since exploitation requires network access but no authentication, any exposed CORBA services could be targeted by attackers, including those operating within internal networks or via compromised network segments. However, the absence of confidentiality and availability impacts limits the scope of damage to data integrity. The medium severity suggests that while the threat is significant, it is not critical, but timely remediation is advisable to prevent potential exploitation.
Mitigation Recommendations
European organizations should first identify all instances of Oracle Java SE 8u381, 8u381-perf, and Oracle GraalVM Enterprise Edition versions 20.3.11 and 21.3.7 in their environments. Since no direct patch links are provided, organizations should monitor Oracle's official security advisories for patches or updates addressing CVE-2023-22067 and apply them promptly once available. In the interim, restrict network access to CORBA services by implementing network segmentation and firewall rules to limit exposure only to trusted hosts and networks. Disable or remove unnecessary CORBA components or services if they are not required for business operations. Employ application-layer controls to enforce strict authorization checks on APIs exposed via CORBA. Conduct thorough logging and monitoring of CORBA traffic to detect anomalous or unauthorized requests. Additionally, review and harden Java security policies and configurations to minimize attack surface. Regularly update and audit third-party dependencies and frameworks that may interact with Oracle Java SE or GraalVM to ensure no indirect exposure.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden, Belgium, Switzerland
CVE-2023-22067: Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. in Oracle Corporation Java SE JDK and JRE
Description
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf; Oracle GraalVM Enterprise Edition: 20.3.11 and 21.3.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
AI-Powered Analysis
Technical Analysis
CVE-2023-22067 is a vulnerability found in Oracle Java SE versions 8u381 and 8u381-perf, as well as Oracle GraalVM Enterprise Edition versions 20.3.11 and 21.3.7. The flaw resides in the CORBA (Common Object Request Broker Architecture) component, which facilitates communication between software written in different languages and running on different platforms. An unauthenticated attacker with network access can exploit this vulnerability by sending crafted data to the CORBA APIs, without requiring user interaction or authentication. Successful exploitation allows the attacker to perform unauthorized update, insert, or delete operations on data accessible through the affected Java SE or GraalVM components. This compromises data integrity but does not affect confidentiality or availability. The vulnerability does not rely on untrusted Java Web Start applications or applets, indicating that it can be exploited through other means such as web services exposing CORBA interfaces. The CVSS 3.1 base score is 5.3, reflecting a medium severity level primarily due to the integrity impact and ease of network exploitation without privileges. No patches are explicitly linked in the provided data, and no known exploits have been reported in the wild as of the publication date. The underlying weakness aligns with CWE-863, which involves improper authorization, allowing unauthorized operations on data.
Potential Impact
For European organizations, this vulnerability poses a risk to the integrity of data managed or processed by applications running on the affected Oracle Java SE and GraalVM versions, especially those exposing CORBA interfaces over the network. Compromise could lead to unauthorized modification or deletion of critical data, potentially disrupting business processes, corrupting databases, or undermining trust in data accuracy. Sectors relying heavily on Java-based enterprise applications, such as finance, manufacturing, telecommunications, and government services, may face operational risks if vulnerable systems are exposed. Since exploitation requires network access but no authentication, any exposed CORBA services could be targeted by attackers, including those operating within internal networks or via compromised network segments. However, the absence of confidentiality and availability impacts limits the scope of damage to data integrity. The medium severity suggests that while the threat is significant, it is not critical, but timely remediation is advisable to prevent potential exploitation.
Mitigation Recommendations
European organizations should first identify all instances of Oracle Java SE 8u381, 8u381-perf, and Oracle GraalVM Enterprise Edition versions 20.3.11 and 21.3.7 in their environments. Since no direct patch links are provided, organizations should monitor Oracle's official security advisories for patches or updates addressing CVE-2023-22067 and apply them promptly once available. In the interim, restrict network access to CORBA services by implementing network segmentation and firewall rules to limit exposure only to trusted hosts and networks. Disable or remove unnecessary CORBA components or services if they are not required for business operations. Employ application-layer controls to enforce strict authorization checks on APIs exposed via CORBA. Conduct thorough logging and monitoring of CORBA traffic to detect anomalous or unauthorized requests. Additionally, review and harden Java security policies and configurations to minimize attack surface. Regularly update and audit third-party dependencies and frameworks that may interact with Oracle Java SE or GraalVM to ensure no indirect exposure.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- oracle
- Date Reserved
- 2022-12-17T19:26:00.757Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6909262bfe7723195e0b5dce
Added to database: 11/3/2025, 10:01:15 PM
Last enriched: 11/4/2025, 12:09:19 AM
Last updated: 11/6/2025, 10:30:19 AM
Views: 3
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
State-Sponsored Hackers Stole SonicWall Cloud Backups in Recent Attack
MediumCVE-2025-11268: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in wpchill Strong Testimonials
MediumCVE-2025-12360: CWE-285 Improper Authorization in codesolz Better Find and Replace – AI-Powered Suggestions
MediumCVE-2025-10259: CWE-1284 Improper Validation of Specified Quantity in Input in Mitsubishi Electric Corporation MELSEC iQ-F Series FX5U-32MT/ES
MediumCVE-2025-12471: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in nerdpressteam Hubbub Lite – Fast, free social sharing and follow buttons
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.