CVE-2024-20945: Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition executes to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. in Oracle Corporation Java SE JDK and JRE
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition executes to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N).
AI Analysis
Technical Summary
CVE-2024-20945 is a vulnerability in the security component of Oracle Java SE, Oracle GraalVM for JDK, and Oracle GraalVM Enterprise Edition affecting multiple supported versions including Java SE 8u391, 11.0.21, 17.0.9, 21.0.1, and corresponding GraalVM versions. The flaw allows a low privileged attacker who has authenticated access to the infrastructure where these Java runtimes execute to compromise the confidentiality of data accessible through these Java environments. The vulnerability arises from improper handling or insufficient security controls in certain APIs, which can be exploited via web services supplying data to these APIs or through sandboxed Java Web Start applications and applets that run untrusted code relying on the Java sandbox for security. The attack complexity is high, requiring local access with low privileges but no user interaction. Successful exploitation can lead to unauthorized disclosure of critical data but does not affect integrity or availability. The CVSS 3.1 base score is 4.7, reflecting a medium severity with a vector of AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N. No known exploits have been reported in the wild to date. This vulnerability highlights risks in environments where Java applications execute untrusted code or expose APIs that can be manipulated by authenticated but low privileged users. It is critical for organizations to apply patches when available and to limit access to Java execution environments to trusted users only.
Potential Impact
For European organizations, the impact of CVE-2024-20945 primarily concerns confidentiality breaches within systems running affected Oracle Java SE and GraalVM versions. Organizations relying on Java-based applications, middleware, or services that expose APIs or run sandboxed Java applets/web start applications are at risk of unauthorized data disclosure if an attacker gains low privileged authenticated access to the infrastructure. This could lead to exposure of sensitive business data, intellectual property, or personal data protected under GDPR, potentially resulting in regulatory penalties and reputational damage. The vulnerability does not affect data integrity or system availability, so operational disruption is unlikely. However, the requirement for local authenticated access limits the attack surface to insiders, compromised accounts, or attackers who have already breached perimeter defenses. European enterprises with extensive Java deployments in sectors such as finance, manufacturing, telecommunications, and government are particularly at risk due to their reliance on Java technologies and the sensitivity of their data. The absence of known exploits reduces immediate risk but does not eliminate the threat, especially in targeted attacks or insider threat scenarios.
Mitigation Recommendations
1. Apply Oracle's security patches promptly once available for all affected Java SE and GraalVM versions to remediate the vulnerability. 2. Restrict access to infrastructure running Java environments to trusted and authenticated users only, employing strong authentication and network segmentation to limit lateral movement. 3. Audit and monitor usage of Java APIs, especially those exposed via web services or used by sandboxed Java Web Start applications and applets, to detect anomalous or unauthorized access patterns. 4. Avoid running untrusted or internet-sourced code within Java sandbox environments; if necessary, implement additional sandboxing or code signing to validate code integrity. 5. Employ the principle of least privilege for user accounts on systems running Java runtimes to reduce the impact of compromised credentials. 6. Use runtime application self-protection (RASP) or endpoint detection and response (EDR) tools to detect exploitation attempts targeting Java components. 7. Regularly review and update Java runtime versions to supported, patched releases and deprecate legacy versions that no longer receive security updates. 8. Conduct security awareness training focused on insider threats and credential security to reduce risk of low privileged account misuse.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium, Poland, Ireland
CVE-2024-20945: Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition executes to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. in Oracle Corporation Java SE JDK and JRE
Description
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition executes to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N).
AI-Powered Analysis
Technical Analysis
CVE-2024-20945 is a vulnerability in the security component of Oracle Java SE, Oracle GraalVM for JDK, and Oracle GraalVM Enterprise Edition affecting multiple supported versions including Java SE 8u391, 11.0.21, 17.0.9, 21.0.1, and corresponding GraalVM versions. The flaw allows a low privileged attacker who has authenticated access to the infrastructure where these Java runtimes execute to compromise the confidentiality of data accessible through these Java environments. The vulnerability arises from improper handling or insufficient security controls in certain APIs, which can be exploited via web services supplying data to these APIs or through sandboxed Java Web Start applications and applets that run untrusted code relying on the Java sandbox for security. The attack complexity is high, requiring local access with low privileges but no user interaction. Successful exploitation can lead to unauthorized disclosure of critical data but does not affect integrity or availability. The CVSS 3.1 base score is 4.7, reflecting a medium severity with a vector of AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N. No known exploits have been reported in the wild to date. This vulnerability highlights risks in environments where Java applications execute untrusted code or expose APIs that can be manipulated by authenticated but low privileged users. It is critical for organizations to apply patches when available and to limit access to Java execution environments to trusted users only.
Potential Impact
For European organizations, the impact of CVE-2024-20945 primarily concerns confidentiality breaches within systems running affected Oracle Java SE and GraalVM versions. Organizations relying on Java-based applications, middleware, or services that expose APIs or run sandboxed Java applets/web start applications are at risk of unauthorized data disclosure if an attacker gains low privileged authenticated access to the infrastructure. This could lead to exposure of sensitive business data, intellectual property, or personal data protected under GDPR, potentially resulting in regulatory penalties and reputational damage. The vulnerability does not affect data integrity or system availability, so operational disruption is unlikely. However, the requirement for local authenticated access limits the attack surface to insiders, compromised accounts, or attackers who have already breached perimeter defenses. European enterprises with extensive Java deployments in sectors such as finance, manufacturing, telecommunications, and government are particularly at risk due to their reliance on Java technologies and the sensitivity of their data. The absence of known exploits reduces immediate risk but does not eliminate the threat, especially in targeted attacks or insider threat scenarios.
Mitigation Recommendations
1. Apply Oracle's security patches promptly once available for all affected Java SE and GraalVM versions to remediate the vulnerability. 2. Restrict access to infrastructure running Java environments to trusted and authenticated users only, employing strong authentication and network segmentation to limit lateral movement. 3. Audit and monitor usage of Java APIs, especially those exposed via web services or used by sandboxed Java Web Start applications and applets, to detect anomalous or unauthorized access patterns. 4. Avoid running untrusted or internet-sourced code within Java sandbox environments; if necessary, implement additional sandboxing or code signing to validate code integrity. 5. Employ the principle of least privilege for user accounts on systems running Java runtimes to reduce the impact of compromised credentials. 6. Use runtime application self-protection (RASP) or endpoint detection and response (EDR) tools to detect exploitation attempts targeting Java components. 7. Regularly review and update Java runtime versions to supported, patched releases and deprecate legacy versions that no longer receive security updates. 8. Conduct security awareness training focused on insider threats and credential security to reduce risk of low privileged account misuse.
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- oracle
- Date Reserved
- 2023-12-07T22:28:10.626Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69092618fe7723195e0b37d2
Added to database: 11/3/2025, 10:00:56 PM
Last enriched: 11/11/2025, 1:19:02 AM
Last updated: 12/26/2025, 7:20:37 PM
Views: 20
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Actions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.