All the vulnerabilites related to azul - zulu
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | graalvm | 20.3.7 | |
oracle | graalvm | 21.3.3 | |
oracle | graalvm | 22.2.0 | |
oracle | jdk | 1.8.0 | |
oracle | jdk | 1.8.0 | |
oracle | jdk | 11.0.16.1 | |
oracle | jre | 1.8.0 | |
oracle | jre | 1.8.0 | |
oracle | jre | 11.0.16.1 | |
fedoraproject | fedora | 35 | |
fedoraproject | fedora | 36 | |
netapp | 7-mode_transition_tool | - | |
netapp | cloud_insights_acquisition_unit | - | |
netapp | cloud_secure_agent | - | |
netapp | e-series_santricity_os_controller | * | |
netapp | e-series_santricity_storage_manager | - | |
netapp | e-series_santricity_unified_manager | - | |
netapp | oncommand_insight | - | |
netapp | oncommand_workflow_automation | - | |
netapp | santricity_storage_plugin | - | |
netapp | santricity_web_services_proxy | - | |
azul | zulu | 6.49 | |
azul | zulu | 7.56 | |
azul | zulu | 8.64 | |
azul | zulu | 11.58 | |
azul | zulu | 13.50 | |
azul | zulu | 15.42 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.7:*:*:*:enterprise:*:*:*", "matchCriteriaId": "0DDD4602-7175-4DB6-B9D9-E7CDF482D263", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.3:*:*:*:enterprise:*:*:*", "matchCriteriaId": "71668668-8383-4366-A184-F26455271914", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.2.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "C99B4F5D-3784-42B8-89CA-CDD2AA86B80E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update341:*:*:*:*:*:*", "matchCriteriaId": "EC1EEFCE-432E-40EE-B547-A193896C4CA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update345:*:*:enterprise_performance_pack:*:*:*", "matchCriteriaId": "FB70CB5F-AABC-4CF2-B17E-D9C8D1E22F1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:11.0.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "C13BD2F4-05F5-44FD-A217-2049CA5E680B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update341:*:*:*:*:*:*", "matchCriteriaId": "94F132CF-6D24-4E80-B959-7ED1F247C3D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update345:*:*:enterprise_performance_pack:*:*:*", "matchCriteriaId": "B472E91E-F08F-4CBB-8FDB-37F8EDFB602E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:11.0.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "99A04E21-5FCB-4DA7-873A-2FE3AA713669", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA944C-4992-424D-BC82-474585DAC5DF", "versionEndIncluding": "11.70.2", "versionStartIncluding": "11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB695329-036B-447D-BEB0-AA4D89D1D99C", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:*", "matchCriteriaId": "82E94B87-065E-475F-815C-F49978CE22FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_web_services_proxy:-:*:*:*:*:*:*:*", "matchCriteriaId": "84007013-7E55-40E3-94F7-55C04D69AE3C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:6.49:*:*:*:*:*:*:*", "matchCriteriaId": "DCB7D337-B3E6-4BCE-8249-0473D2DE08BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:7.56:*:*:*:*:*:*:*", "matchCriteriaId": "285FB110-9501-4F23-BC21-B2EE1E1B82BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:8.64:*:*:*:*:*:*:*", "matchCriteriaId": "FB77FECF-07E1-448E-86F2-DD78B443D7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:11.58:*:*:*:*:*:*:*", "matchCriteriaId": "9323C11D-50C6-4356-A2FF-294F750906AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:13.50:*:*:*:*:*:*:*", "matchCriteriaId": "DC373919-C38D-4E22-A52D-BA9074E88124", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:15.42:*:*:*:*:*:*:*", "matchCriteriaId": "E7832CA7-569F-4C01-991C-F74F24CC2A01", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)." }, { "lang": "es", "value": "Una vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: Security). Las versiones soportadas que est\u00e1n afectadas son Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 y 22.2.0. Una vulnerabilidad f\u00e1cilmente explotable permite a un atacante no autenticado con acceso a la red por medio de HTTPS comprometer a Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en la capacidad no autorizada de causar una denegaci\u00f3n parcial de servicio (DOS parcial) de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad es aplicada a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start con sandbox o applets Java con sandbox, que cargan y ejecutan c\u00f3digo que no es confiable (por ejemplo, c\u00f3digo que viene de Internet) y dependen del sandbox de Java para la seguridad. Esta vulnerabilidad tambi\u00e9n puede ser explotada mediante el uso de APIs en el componente especificado, por ejemplo, mediante un servicio web que suministra datos a las APIs. CVSS 3.1 Puntuaci\u00f3n Base 5.3 (Impactos en la Disponibilidad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)" } ], "id": "CVE-2022-21626", "lastModified": "2024-11-21T06:45:06.090", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "secalert_us@oracle.com", "type": "Primary" } ] }, "published": "2022-10-18T21:15:13.770", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | graalvm | 20.3.5 | |
oracle | graalvm | 21.3.1 | |
oracle | graalvm | 22.0.0.2 | |
oracle | java_se | 7u331 | |
oracle | java_se | 8u321 | |
oracle | java_se | 11.0.14 | |
oracle | java_se | 17.0.2 | |
oracle | java_se | 18 | |
netapp | active_iq_unified_manager | - | |
netapp | active_iq_unified_manager | - | |
netapp | cloud_insights_acquisition_unit | - | |
netapp | cloud_secure_agent | - | |
netapp | e-series_santricity_os_controller | * | |
netapp | e-series_santricity_storage_manager | - | |
netapp | e-series_santricity_web_services | - | |
netapp | element_software | - | |
netapp | hci_management_node | - | |
netapp | oncommand_insight | - | |
netapp | santricity_unified_manager | - | |
netapp | solidfire | - | |
netapp | bootstrap_os | - | |
netapp | hci_compute_node | - | |
debian | debian_linux | 9.0 | |
debian | debian_linux | 10.0 | |
debian | debian_linux | 11.0 | |
azul | zulu | 6.45 | |
azul | zulu | 7.52 | |
azul | zulu | 8.60 | |
azul | zulu | 11.54 | |
azul | zulu | 13.46 | |
azul | zulu | 15.38 | |
azul | zulu | 17.32 | |
azul | zulu | 18.28 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.5:*:*:*:enterprise:*:*:*", "matchCriteriaId": "079F2588-2746-408B-9BB0-9A569289985B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.1:*:*:*:enterprise:*:*:*", "matchCriteriaId": "51600424-E294-41E0-9C8B-12D0C3456027", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.0.0.2:*:*:*:enterprise:*:*:*", "matchCriteriaId": "C3D12B98-032F-49A6-B237-E0CAD32D9A25", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:7u331:*:*:*:*:*:*:*", "matchCriteriaId": "C15F860C-6B33-4950-B443-E2A7D4639573", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:8u321:*:*:*:*:*:*:*", "matchCriteriaId": "696E27A2-34A2-49A8-BEF4-61718D11DD2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:11.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "2A9F8A53-6CBE-45EF-A920-4D448B9CE31F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:17.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "00AC1B6D-9156-40A3-B606-845CCC33D724", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:18:*:*:*:*:*:*:*", "matchCriteriaId": "022EC03C-1574-4421-9AB7-0EEF0D089322", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF971916-C526-43A9-BD80-985BCC476569", "versionEndIncluding": "11.70.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*", "matchCriteriaId": "1AEFF829-A8F2-4041-8DDF-E705DB3ADED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*", "matchCriteriaId": "85DF4B3F-4BBC-42B7-B729-096934523D63", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "A372B177-F740-4655-865C-31777A6E140B", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:bootstrap_os:-:*:*:*:*:*:*:*", "matchCriteriaId": "95BA156C-C977-4F0C-8DFB-3FAE9CC8C02D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:6.45:*:*:*:*:*:*:*", "matchCriteriaId": "850B5359-7804-406B-9DC9-D22D65ACEE40", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:7.52:*:*:*:*:*:*:*", "matchCriteriaId": "5522AD81-A23E-47D3-82E4-6D71ECEB1DBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:8.60:*:*:*:*:*:*:*", "matchCriteriaId": "6AC61C25-871B-4F6F-A5F0-77359F373681", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:11.54:*:*:*:*:*:*:*", "matchCriteriaId": "12A59E25-5ED3-4A6D-95F6-45750866E0D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:13.46:*:*:*:*:*:*:*", "matchCriteriaId": "FC0DC492-706E-42FE-8757-71873B53C417", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:15.38:*:*:*:*:*:*:*", "matchCriteriaId": "C1441FE9-45C5-46C4-BF78-FD5D30F9C80C", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:17.32:*:*:*:*:*:*:*", "matchCriteriaId": "28D25E37-5479-4876-B46C-28FF87384852", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:18.28:*:*:*:*:*:*:*", "matchCriteriaId": "7AD8BF00-C510-4E63-8949-CB64E9043610", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." }, { "lang": "es", "value": "Una vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: Libraries). Las versiones afectadas son Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 y 22.0.0.2. Una vulnerabilidad dif\u00edcil de explotar permite a un atacante no autenticado con acceso a la red por medio de m\u00faltiples protocolos comprometer Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en la capacidad no autorizada de causar una negaci\u00f3n parcial del servicio (DOS parcial) de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad es aplicada a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start con sandbox o applets Java con sandbox, que cargan y ejecutan c\u00f3digo que no es confiable (por ejemplo, c\u00f3digo que viene de Internet) y dependen del sandbox de Java para la seguridad. Esta vulnerabilidad tambi\u00e9n puede ser explotada mediante el uso de APIs en el componente especificado, por ejemplo, mediante un servicio web que suministra datos a las APIs. CVSS 3.1, Puntuaci\u00f3n base 3.7 (impactos en la Disponibilidad). Vector CVSS: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)" } ], "id": "CVE-2022-21443", "lastModified": "2024-11-21T06:44:42.700", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "secalert_us@oracle.com", "type": "Secondary" } ] }, "published": "2022-04-19T21:15:15.800", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "source": "secalert_us@oracle.com", "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.6:*:*:*:enterprise:*:*:*", "matchCriteriaId": "7D961E24-EA18-4217-B5F5-F847726D84E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.2:*:*:*:enterprise:*:*:*", "matchCriteriaId": "601D92C4-F71F-47E2-9041-5C286D2137F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.1.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "B18FE85D-C53D-44E9-8992-715820D1264B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update343:*:*:*:*:*:*", "matchCriteriaId": "6E3C0BA3-FCD3-4CB8-B8C7-F931090A7DBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update333:*:*:*:*:*:*", "matchCriteriaId": "EB2A5440-7FA7-4A86-AA19-E2ABBD809B19", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:11.0.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "9C0485FC-E4B2-464E-8228-1387AC5F353B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:17.0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "7AF3539B-0434-4310-AE88-F46864C7C20F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:18.0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "F5CC9398-71B6-4480-95ED-EDCE838D157E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update343:*:*:*:*:*:*", "matchCriteriaId": "60614E43-090E-44D7-94AD-FFAE38FF111F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update333:*:*:*:*:*:*", "matchCriteriaId": "131E1C9E-721C-4176-B78B-69C01F90A9A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:11.0.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "AD4BFA12-588A-4D8D-B45F-648A55EC674C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:17.0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "0DF70EEA-EC9D-4FFC-B7BE-76F50C34D999", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:18.0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4EF9CFB1-CEC9-483E-BECF-618190C03944", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD2ADA66-DCD0-4D28-80B2-77A0265CE7B9", "versionEndIncluding": "11.0.15", "versionStartIncluding": "11", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CA6BC07-2BDA-4913-AF2B-FD2146B0E539", "versionEndIncluding": "13.0.11", "versionStartIncluding": "13", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A2E366B-549D-48C5-B3FB-AD0E8C75AE08", "versionEndIncluding": "15.0.7", "versionStartIncluding": "15", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "15FD6A0B-BB1A-4875-926C-AB1B6EC1A053", "versionEndIncluding": "17.0.3", "versionStartIncluding": "17", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*", "matchCriteriaId": "E78B7C5A-FA51-41E4-AAB0-C6DED2EFCF4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*", "matchCriteriaId": "02011EDC-20A7-4A16-A592-7C76E0037997", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*", "matchCriteriaId": "AC6D4652-1226-4C60-BEDF-01EBF8AC0849", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*", "matchCriteriaId": "3C1F9ED7-7D93-41F4-9130-15BA734420AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*", "matchCriteriaId": "1CF9CDF1-95D3-4125-A73F-396D2280FC4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*", "matchCriteriaId": "A13266DC-F8D9-4F30-987F-65BBEAF8D3A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*", "matchCriteriaId": "C28388AB-CFC9-4749-A90F-383F5B905EA9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*", "matchCriteriaId": "DA1B00F9-A81C-48B7-8DAA-F394DDF323F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*", "matchCriteriaId": "CA7AD457-6CE6-4925-8D94-A907B40233D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*", "matchCriteriaId": "A6F3FDD1-7CAC-4B84-ABB7-64E9D3FBD708", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*", "matchCriteriaId": "5480E5AD-DB46-474A-9B57-84ED088A75FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*", "matchCriteriaId": "881A4AE9-6012-4E91-98BE-0A352CC20703", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*", "matchCriteriaId": "7E1E1079-57D9-473B-A017-964F4745F329", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*", "matchCriteriaId": "B8D6446E-2915-4F12-87BE-E7420BC2626E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*", "matchCriteriaId": "564EDCE3-16E6-401D-8A43-032D1F8875E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*", "matchCriteriaId": "08278802-D31B-488A-BA6A-EBC816DF883A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*", "matchCriteriaId": "72BDA05A-C8BD-472E-8465-EE1F3E5D8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*", "matchCriteriaId": "7BBB0969-565E-43E2-B067-A10AAA5F1958", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*", "matchCriteriaId": "D78BE95D-6270-469A-8035-FCDDB398F952", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*", "matchCriteriaId": "88C24F40-3150-4584-93D9-8307DE04EEE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*", "matchCriteriaId": "E0FC5A03-FF11-4787-BBF1-3ACF93A21F2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*", "matchCriteriaId": "19626B36-62FC-4497-A2E1-7D6CD9839B19", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*", "matchCriteriaId": "5713AEBD-35F6-44E8-A0CC-A42830D7AE20", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*", "matchCriteriaId": "8BE0C04B-440E-4B35-ACC8-6264514F764C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*", "matchCriteriaId": "555EC2A6-0475-48ED-AE0C-B306714A9333", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*", "matchCriteriaId": "EC1CF2AD-3F7A-4EF3-BD41-117A21553A9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update261:*:*:*:*:*:*", "matchCriteriaId": "02C55E2E-AEDE-455C-B128-168C918B5D97", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update271:*:*:*:*:*:*", "matchCriteriaId": "81831D37-6597-441B-87DE-38F7191BEA42", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update281:*:*:*:*:*:*", "matchCriteriaId": "EEA1594D-0AB5-436D-9E60-C26EE2175753", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update291:*:*:*:*:*:*", "matchCriteriaId": "B868FA41-C71B-491C-880B-484740B30C72", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:*", "matchCriteriaId": "C242D3BE-9114-4A9E-BB78-45754C7CC450", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update301:*:*:*:*:*:*", "matchCriteriaId": "95954182-9541-4181-9647-B17FA5A79F9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update311:*:*:*:*:*:*", "matchCriteriaId": "9F6F0137-F91F-4028-BED2-C29640D52C23", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update321:*:*:*:*:*:*", "matchCriteriaId": "EAFB6B15-4AE6-47FC-8847-9DFADB7AE253", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:*", "matchCriteriaId": "D61068FE-18EE-4ADB-BC69-A3ECE8724575", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:*", "matchCriteriaId": "EFB59E80-4EC4-4399-BF40-6733E4E475A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:*", "matchCriteriaId": "84E31265-22E1-4E91-BFCB-D2AFF445926A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:*", "matchCriteriaId": "AB3A58C3-94BB-4120-BE1D-AAF8BBF7F22B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:*", "matchCriteriaId": "50319E52-8739-47C5-B61E-3CA9B6A9A48F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:*", "matchCriteriaId": "7ED515B9-DC74-4DC5-B98A-08D87D85E11E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:*", "matchCriteriaId": "6D1D4868-1F9F-43F7-968C-6469B67D3F1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:*", "matchCriteriaId": "568F1AC4-B0D7-4438-82E5-0E61500F2240", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:*", "matchCriteriaId": "F5E99B4A-EDAD-4471-81C4-7E9C775C9D9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:*", "matchCriteriaId": "14E9133E-9FF3-40DB-9A11-7469EF5FD265", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:*", "matchCriteriaId": "94834710-3FA9-49D9-8600-B514CBCA4270", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:*", "matchCriteriaId": "4228D9E1-7D82-4B49-9669-9CDAD7187432", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:*", "matchCriteriaId": "F6231F48-2936-4F7D-96D5-4BA11F78EBE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*", "matchCriteriaId": "D96D5061-4A81-497E-9AD6-A8381B3B454C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*", "matchCriteriaId": "5345C21E-A01B-43B9-9A20-F2783D921C60", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:*", "matchCriteriaId": "B219F360-83BD-4111-AB59-C9D4F55AF4C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:*", "matchCriteriaId": "D25377EA-8E8F-4C76-8EA9-3BBDFB352815", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:*", "matchCriteriaId": "59FEFE05-269A-4EAF-A80F-E4C2107B1197", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:*", "matchCriteriaId": "E7E2AA7C-F602-4DB7-9EC1-0708C46C253C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:*", "matchCriteriaId": "FB70E154-A304-429E-80F5-8D87B00E32D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*", "matchCriteriaId": "70892D06-6E75-4425-BBF0-4B684EC62A1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone1:*:*:*:*:*:*", "matchCriteriaId": "7A165D71-71CC-4E6A-AA4F-FF8DB5B9A5AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone2:*:*:*:*:*:*", "matchCriteriaId": "7417B2BB-9AC2-4AF4-A828-C89A0735AD92", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone3:*:*:*:*:*:*", "matchCriteriaId": "6A0A57B5-6F88-4288-9CDE-F6613FE068D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone4:*:*:*:*:*:*", "matchCriteriaId": "67ED8559-C348-4932-B7CE-CB96976A30EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone5:*:*:*:*:*:*", "matchCriteriaId": "40AC3D91-263F-4345-9FAA-0E573EA64590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone6:*:*:*:*:*:*", "matchCriteriaId": "DD92AFA9-81F8-48D4-B79A-E7F066F69A99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone7:*:*:*:*:*:*", "matchCriteriaId": "2C4B2F24-A730-4818-90C8-A2D90C081F03", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone8:*:*:*:*:*:*", "matchCriteriaId": "464087F2-C285-4574-957E-CE0663F07DE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone9:*:*:*:*:*:*", "matchCriteriaId": "3E9BB880-A4F6-4887-8BB9-47AA298753D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*", "matchCriteriaId": "18DCFF53-B298-4534-AB5C-8A5EF59C616F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*", "matchCriteriaId": "083419F8-FDDF-4E36-88F8-857DB317C1D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*", "matchCriteriaId": "D7A74F65-57E8-4C9A-BA96-5EF401504F13", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*", "matchCriteriaId": "0D0B90FC-57B6-4315-9B29-3C36E58B2CF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*", "matchCriteriaId": "07812576-3C35-404C-A7D7-9BE9E3D76E00", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*", "matchCriteriaId": "00C52B1C-5447-4282-9667-9EBE0720B423", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*", "matchCriteriaId": "92BB9EB0-0C12-4E77-89EE-FB77097841B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*", "matchCriteriaId": "FF9D5DCE-2E8F-42B9-9038-AEA7E8C8CFFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*", "matchCriteriaId": "ABC0E7BB-F8B7-4369-9910-71240E4073A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*", "matchCriteriaId": "551B2640-8CEC-4C24-AF8B-7A7CEF864D9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*", "matchCriteriaId": "0AE30779-48FB-451E-8CE1-F469F93B8772", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*", "matchCriteriaId": "60590FDE-7156-4314-A012-AA38BD2ADDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*", "matchCriteriaId": "BE51AD3A-8331-4E8F-9DB1-7A0051731DFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*", "matchCriteriaId": "F24F6122-2256-41B6-9033-794C6424ED99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*", "matchCriteriaId": "0EAFA79E-8C7A-48CF-8868-11378FE4B26F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*", "matchCriteriaId": "D1D6F19F-59B5-4BB6-AD35-013384025970", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*", "matchCriteriaId": "E7BA97BC-3ADA-465A-835B-6C3C5F416B56", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*", "matchCriteriaId": "B71F77A4-B7EB-47A1-AAFD-431A7D040B86", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*", "matchCriteriaId": "91D6BEA9-5943-44A4-946D-CEAA9BA99376", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*", "matchCriteriaId": "C079A3E0-44EB-4B9C-B4FC-B7621D165C3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*", "matchCriteriaId": "2CB74086-14B8-4237-8357-E0C6B5BB8313", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*", "matchCriteriaId": "3ABED20A-7C34-4E86-9AFB-F4DC9ECBB3A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*", "matchCriteriaId": "00C2B9C9-1177-4DA6-96CE-55F37F383F99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:*", "matchCriteriaId": "435CF189-0BD8-40DF-A0DC-99862CDEAF8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*", "matchCriteriaId": "12A3F367-33AD-47C3-BFDC-871A17E72C94", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:*", "matchCriteriaId": "A18F994F-72CA-4AF5-A7D1-9F5AEA286D85", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*", "matchCriteriaId": "78261932-7373-4F16-91E0-1A72ADBEBC3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update242:*:*:*:*:*:*", "matchCriteriaId": "9BD90D3D-9B3A-4101-9A8A-5090F0A9719F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*", "matchCriteriaId": "B38C0276-0EBD-4E0B-BFCF-4DDECACE04E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update252:*:*:*:*:*:*", "matchCriteriaId": "F5A40B8A-D428-4008-9F21-AF21394C51D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update262:*:*:*:*:*:*", "matchCriteriaId": "FEC5B777-01E1-45EE-AF95-C3BD1F098B2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update271:*:*:*:*:*:*", "matchCriteriaId": "3B504718-5DCE-43B4-B19A-C6B6E7444BD3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update281:*:*:*:*:*:*", "matchCriteriaId": "3102AA10-99A8-49A9-867E-7EEC56865680", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update282:*:*:*:*:*:*", "matchCriteriaId": "5A55CBC7-A7B2-4B89-8AB5-ED30DBE6814E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update291:*:*:*:*:*:*", "matchCriteriaId": "15BA8A26-2CDA-442B-A549-6BE92DCCD205", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:*", "matchCriteriaId": "56F2883B-6A1B-4081-8877-07AF3A73F6CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update302:*:*:*:*:*:*", "matchCriteriaId": "98C0742E-ACDD-4DB4-8A4C-B96702C8976C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*", "matchCriteriaId": "F8483034-DD5A-445D-892F-CDE90A7D58EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update312:*:*:*:*:*:*", "matchCriteriaId": "1716A5CD-1C32-4F19-9DDE-F9C7CCB6B420", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update322:*:*:*:*:*:*", "matchCriteriaId": "DAB4F663-BCAF-43DB-BCC3-24C060B0CBAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update332:*:*:*:*:*:*", "matchCriteriaId": "A8EF5BB8-7DAF-49B0-A11E-14E89EF7377A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*", "matchCriteriaId": "8279718F-878F-4868-8859-1728D13CD0D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*", "matchCriteriaId": "2C024E1A-FD2C-42E8-B227-C2AFD3040436", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*", "matchCriteriaId": "4F24389D-DDD0-4204-AA24-31C920A4F47E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*", "matchCriteriaId": "966979BE-1F21-4729-B6B8-610F74648344", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*", "matchCriteriaId": "F8534265-33BF-460D-BF74-5F55FDE50F29", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*", "matchCriteriaId": "F77AFC25-1466-4E56-9D5F-6988F3288E16", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*", "matchCriteriaId": "A650BEB8-E56F-4E42-9361-8D2DB083F0F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*", "matchCriteriaId": "799FFECD-E80A-44B3-953D-CDB5E195F3AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*", "matchCriteriaId": "A7047507-7CAF-4A14-AA9A-5CEF806EDE98", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*", "matchCriteriaId": "CFC7B179-95D3-4F94-84F6-73F1034A1AF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*", "matchCriteriaId": "9FB28526-9385-44CA-AF08-1899E6C3AE4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*", "matchCriteriaId": "E26B69E4-0B43-415F-A82B-52FDCB262B3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*", "matchCriteriaId": "27BC4150-70EC-462B-8FC5-20B3442CBB31", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*", "matchCriteriaId": "02646989-ECD9-40AE-A83E-EFF4080C69B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:18:*:*:*:*:*:*:*", "matchCriteriaId": "56CBFC1F-C120-44F2-877A-C1C880AA89C4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737", "vulnerable": true }, { "criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:7.54:*:*:*:*:*:*:*", "matchCriteriaId": "50C77346-8893-44F0-B0D1-5D4D30A9CA3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:8.62:*:*:*:*:*:*:*", "matchCriteriaId": "63E58DE0-A96A-452E-986F-3BD2FEA7C723", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:11.56:*:*:*:*:*:*:*", "matchCriteriaId": "D3FB1BF4-3FCF-4007-A9E3-97C35483D6A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:13.48:*:*:*:*:*:*:*", "matchCriteriaId": "BD7A33EC-DE03-424F-9796-E5EA071FF6CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:15.40:*:*:*:*:*:*:*", "matchCriteriaId": "CCDAFFA9-0AA4-4C70-9154-8DA4BB255FD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:17.34:*:*:*:*:*:*:*", "matchCriteriaId": "B6302149-28AA-481E-BC6C-87D05E73768A", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:18.30:*:*:*:*:*:*:*", "matchCriteriaId": "20DFD9D8-8648-40F7-81B8-04F852A337FA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)." }, { "lang": "es", "value": "Una vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: Hotspot). Las versiones afectadas son Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 y 22.1.0. Una vulnerabilidad dif\u00edcil de explotar permite a un atacante no autenticado con acceso a la red por medio de m\u00faltiples protocolos comprometer a Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en la creaci\u00f3n no autorizada, la eliminaci\u00f3n o el acceso a la modificaci\u00f3n de datos cr\u00edticos o de todos los datos accesibles de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad es aplicada a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start o applets Java con sandbox, que cargan y ejecutan c\u00f3digo no confiable (por ejemplo, c\u00f3digo procedente de Internet) y que dependen de la sandbox de Java para su seguridad. Esta vulnerabilidad tambi\u00e9n puede ser explotada mediante el uso de APIs en el componente especificado, por ejemplo, mediante un servicio web que suministra datos a las APIs. CVSS 3.1, Puntuaci\u00f3n Base 5.9 (impactos en la Integridad). Vector CVSS: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)." } ], "id": "CVE-2022-21541", "lastModified": "2024-11-21T06:44:55.193", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "secalert_us@oracle.com", "type": "Primary" } ] }, "published": "2022-07-19T22:15:11.783", "references": [ { "source": "secalert_us@oracle.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/" }, { "source": "secalert_us@oracle.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/" }, { "source": "secalert_us@oracle.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/" }, { "source": "secalert_us@oracle.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/" }, { "source": "secalert_us@oracle.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/" }, { "source": "secalert_us@oracle.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5188" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5192" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5188" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | graalvm | 20.3.7 | |
oracle | graalvm | 21.3.3 | |
oracle | graalvm | 22.2.0 | |
oracle | jdk | 11.0.16.1 | |
oracle | jdk | 17.0.4.1 | |
oracle | jdk | 19 | |
oracle | jre | 11.0.16.1 | |
oracle | jre | 17.0.4.1 | |
oracle | jre | 19 | |
fedoraproject | fedora | 35 | |
fedoraproject | fedora | 36 | |
netapp | 7-mode_transition_tool | - | |
netapp | cloud_insights_acquisition_unit | - | |
netapp | cloud_secure_agent | - | |
netapp | e-series_santricity_os_controller | * | |
netapp | e-series_santricity_storage_manager | - | |
netapp | e-series_santricity_unified_manager | - | |
netapp | oncommand_insight | - | |
netapp | oncommand_workflow_automation | - | |
netapp | santricity_storage_plugin | - | |
netapp | santricity_web_services_proxy | - | |
azul | zulu | 11.58 | |
azul | zulu | 13.50 | |
azul | zulu | 15.42 | |
azul | zulu | 17.36 | |
azul | zulu | 19.28 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.7:*:*:*:enterprise:*:*:*", "matchCriteriaId": "0DDD4602-7175-4DB6-B9D9-E7CDF482D263", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.3:*:*:*:enterprise:*:*:*", "matchCriteriaId": "71668668-8383-4366-A184-F26455271914", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.2.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "C99B4F5D-3784-42B8-89CA-CDD2AA86B80E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:11.0.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "C13BD2F4-05F5-44FD-A217-2049CA5E680B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:17.0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "05CB121D-1430-47CE-BF7B-9567A234C7D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:19:*:*:*:*:*:*:*", "matchCriteriaId": "361979FB-5B05-46A5-A6A2-993B51DF9E44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:11.0.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "99A04E21-5FCB-4DA7-873A-2FE3AA713669", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:17.0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "DCF1C861-79F0-47F8-96E9-6AE0AEFDEC8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:19:*:*:*:*:*:*:*", "matchCriteriaId": "435B90D6-F0BE-4451-867B-C31116D52A9C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA944C-4992-424D-BC82-474585DAC5DF", "versionEndIncluding": "11.70.2", "versionStartIncluding": "11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB695329-036B-447D-BEB0-AA4D89D1D99C", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:*", "matchCriteriaId": "82E94B87-065E-475F-815C-F49978CE22FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_web_services_proxy:-:*:*:*:*:*:*:*", "matchCriteriaId": "84007013-7E55-40E3-94F7-55C04D69AE3C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:11.58:*:*:*:*:*:*:*", "matchCriteriaId": "9323C11D-50C6-4356-A2FF-294F750906AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:13.50:*:*:*:*:*:*:*", "matchCriteriaId": "DC373919-C38D-4E22-A52D-BA9074E88124", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:15.42:*:*:*:*:*:*:*", "matchCriteriaId": "E7832CA7-569F-4C01-991C-F74F24CC2A01", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:17.36:*:*:*:*:*:*:*", "matchCriteriaId": "F2878A5A-63FA-4681-8643-D47DA6E9011F", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:19.28:*:*:*:*:*:*:*", "matchCriteriaId": "B394E478-B822-488E-B74B-F46C4DB2B1A5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)." }, { "lang": "es", "value": "Una vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: Networking). Las versiones soportadas que est\u00e1n afectadas son Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 y 22.2.0. Una vulnerabilidad dif\u00edcil de explotar permite a un atacante no autenticado con acceso a la red por medio de HTTP comprometer a Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en una actualizaci\u00f3n no autorizada, insertar o eliminar el acceso a algunos de los datos accesibles de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad es aplicada a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start o applets Java con sandbox, que cargan y ejecutan c\u00f3digo no confiable (por ejemplo, c\u00f3digo procedente de Internet) y que dependen del sandbox de Java para su seguridad. Esta vulnerabilidad no es aplicada a las implantaciones de Java, normalmente en servidores, que cargan y ejecutan \u00fanicamente c\u00f3digo confiable (por ejemplo, c\u00f3digo instalado por un administrador). CVSS 3.1 Puntuaci\u00f3n Base 3.7 (Impactos en la Integridad). Vector CVSS: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)" } ], "id": "CVE-2022-39399", "lastModified": "2024-11-21T07:18:12.763", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "secalert_us@oracle.com", "type": "Primary" } ] }, "published": "2022-10-18T21:15:14.730", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:xalan-java:*:*:*:*:*:*:*:*", "matchCriteriaId": "E406791B-F9FD-4E3F-831C-296D8F8FF9BE", "versionEndIncluding": "2.7.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.6:*:*:*:enterprise:*:*:*", "matchCriteriaId": "7D961E24-EA18-4217-B5F5-F847726D84E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.2:*:*:*:enterprise:*:*:*", "matchCriteriaId": "601D92C4-F71F-47E2-9041-5C286D2137F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.1.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "B18FE85D-C53D-44E9-8992-715820D1264B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update343:*:*:*:*:*:*", "matchCriteriaId": "6E3C0BA3-FCD3-4CB8-B8C7-F931090A7DBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update333:*:*:*:*:*:*", "matchCriteriaId": "EB2A5440-7FA7-4A86-AA19-E2ABBD809B19", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:11.0.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "9C0485FC-E4B2-464E-8228-1387AC5F353B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:17.0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "7AF3539B-0434-4310-AE88-F46864C7C20F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:18.0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "F5CC9398-71B6-4480-95ED-EDCE838D157E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update343:*:*:*:*:*:*", "matchCriteriaId": "60614E43-090E-44D7-94AD-FFAE38FF111F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update333:*:*:*:*:*:*", "matchCriteriaId": "131E1C9E-721C-4176-B78B-69C01F90A9A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:11.0.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "AD4BFA12-588A-4D8D-B45F-648A55EC674C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:17.0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "0DF70EEA-EC9D-4FFC-B7BE-76F50C34D999", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:18.0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4EF9CFB1-CEC9-483E-BECF-618190C03944", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD2ADA66-DCD0-4D28-80B2-77A0265CE7B9", "versionEndIncluding": "11.0.15", "versionStartIncluding": "11", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CA6BC07-2BDA-4913-AF2B-FD2146B0E539", "versionEndIncluding": "13.0.11", "versionStartIncluding": "13", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A2E366B-549D-48C5-B3FB-AD0E8C75AE08", "versionEndIncluding": "15.0.7", "versionStartIncluding": "15", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "15FD6A0B-BB1A-4875-926C-AB1B6EC1A053", "versionEndIncluding": "17.0.3", "versionStartIncluding": "17", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*", "matchCriteriaId": "E78B7C5A-FA51-41E4-AAB0-C6DED2EFCF4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*", "matchCriteriaId": "02011EDC-20A7-4A16-A592-7C76E0037997", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*", "matchCriteriaId": "AC6D4652-1226-4C60-BEDF-01EBF8AC0849", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*", "matchCriteriaId": "3C1F9ED7-7D93-41F4-9130-15BA734420AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*", "matchCriteriaId": "1CF9CDF1-95D3-4125-A73F-396D2280FC4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*", "matchCriteriaId": "A13266DC-F8D9-4F30-987F-65BBEAF8D3A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*", "matchCriteriaId": "C28388AB-CFC9-4749-A90F-383F5B905EA9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*", "matchCriteriaId": "DA1B00F9-A81C-48B7-8DAA-F394DDF323F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*", "matchCriteriaId": "CA7AD457-6CE6-4925-8D94-A907B40233D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*", "matchCriteriaId": "A6F3FDD1-7CAC-4B84-ABB7-64E9D3FBD708", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*", "matchCriteriaId": "5480E5AD-DB46-474A-9B57-84ED088A75FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*", "matchCriteriaId": "881A4AE9-6012-4E91-98BE-0A352CC20703", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*", "matchCriteriaId": "7E1E1079-57D9-473B-A017-964F4745F329", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*", "matchCriteriaId": "B8D6446E-2915-4F12-87BE-E7420BC2626E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*", "matchCriteriaId": "564EDCE3-16E6-401D-8A43-032D1F8875E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*", "matchCriteriaId": "08278802-D31B-488A-BA6A-EBC816DF883A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*", "matchCriteriaId": "72BDA05A-C8BD-472E-8465-EE1F3E5D8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*", "matchCriteriaId": "7BBB0969-565E-43E2-B067-A10AAA5F1958", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*", "matchCriteriaId": "D78BE95D-6270-469A-8035-FCDDB398F952", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*", "matchCriteriaId": "88C24F40-3150-4584-93D9-8307DE04EEE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*", "matchCriteriaId": "E0FC5A03-FF11-4787-BBF1-3ACF93A21F2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*", "matchCriteriaId": "19626B36-62FC-4497-A2E1-7D6CD9839B19", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*", "matchCriteriaId": "5713AEBD-35F6-44E8-A0CC-A42830D7AE20", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*", "matchCriteriaId": "8BE0C04B-440E-4B35-ACC8-6264514F764C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*", "matchCriteriaId": "555EC2A6-0475-48ED-AE0C-B306714A9333", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*", "matchCriteriaId": "EC1CF2AD-3F7A-4EF3-BD41-117A21553A9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update261:*:*:*:*:*:*", "matchCriteriaId": "02C55E2E-AEDE-455C-B128-168C918B5D97", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update271:*:*:*:*:*:*", "matchCriteriaId": "81831D37-6597-441B-87DE-38F7191BEA42", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update281:*:*:*:*:*:*", "matchCriteriaId": "EEA1594D-0AB5-436D-9E60-C26EE2175753", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update291:*:*:*:*:*:*", "matchCriteriaId": "B868FA41-C71B-491C-880B-484740B30C72", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:*", "matchCriteriaId": "C242D3BE-9114-4A9E-BB78-45754C7CC450", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update301:*:*:*:*:*:*", "matchCriteriaId": "95954182-9541-4181-9647-B17FA5A79F9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update311:*:*:*:*:*:*", "matchCriteriaId": "9F6F0137-F91F-4028-BED2-C29640D52C23", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update321:*:*:*:*:*:*", "matchCriteriaId": "EAFB6B15-4AE6-47FC-8847-9DFADB7AE253", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:*", "matchCriteriaId": "D61068FE-18EE-4ADB-BC69-A3ECE8724575", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:*", "matchCriteriaId": "EFB59E80-4EC4-4399-BF40-6733E4E475A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:*", "matchCriteriaId": "84E31265-22E1-4E91-BFCB-D2AFF445926A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:*", "matchCriteriaId": "AB3A58C3-94BB-4120-BE1D-AAF8BBF7F22B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:*", "matchCriteriaId": "50319E52-8739-47C5-B61E-3CA9B6A9A48F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:*", "matchCriteriaId": "7ED515B9-DC74-4DC5-B98A-08D87D85E11E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:*", "matchCriteriaId": "6D1D4868-1F9F-43F7-968C-6469B67D3F1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:*", "matchCriteriaId": "568F1AC4-B0D7-4438-82E5-0E61500F2240", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:*", "matchCriteriaId": "F5E99B4A-EDAD-4471-81C4-7E9C775C9D9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:*", "matchCriteriaId": "14E9133E-9FF3-40DB-9A11-7469EF5FD265", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:*", "matchCriteriaId": "94834710-3FA9-49D9-8600-B514CBCA4270", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:*", "matchCriteriaId": "4228D9E1-7D82-4B49-9669-9CDAD7187432", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:*", "matchCriteriaId": "F6231F48-2936-4F7D-96D5-4BA11F78EBE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*", "matchCriteriaId": "D96D5061-4A81-497E-9AD6-A8381B3B454C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*", "matchCriteriaId": "5345C21E-A01B-43B9-9A20-F2783D921C60", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:*", "matchCriteriaId": "B219F360-83BD-4111-AB59-C9D4F55AF4C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:*", "matchCriteriaId": "D25377EA-8E8F-4C76-8EA9-3BBDFB352815", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:*", "matchCriteriaId": "59FEFE05-269A-4EAF-A80F-E4C2107B1197", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:*", "matchCriteriaId": "E7E2AA7C-F602-4DB7-9EC1-0708C46C253C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:*", "matchCriteriaId": "FB70E154-A304-429E-80F5-8D87B00E32D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*", "matchCriteriaId": "70892D06-6E75-4425-BBF0-4B684EC62A1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone1:*:*:*:*:*:*", "matchCriteriaId": "7A165D71-71CC-4E6A-AA4F-FF8DB5B9A5AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone2:*:*:*:*:*:*", "matchCriteriaId": "7417B2BB-9AC2-4AF4-A828-C89A0735AD92", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone3:*:*:*:*:*:*", "matchCriteriaId": "6A0A57B5-6F88-4288-9CDE-F6613FE068D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone4:*:*:*:*:*:*", "matchCriteriaId": "67ED8559-C348-4932-B7CE-CB96976A30EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone5:*:*:*:*:*:*", "matchCriteriaId": "40AC3D91-263F-4345-9FAA-0E573EA64590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone6:*:*:*:*:*:*", "matchCriteriaId": "DD92AFA9-81F8-48D4-B79A-E7F066F69A99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone7:*:*:*:*:*:*", "matchCriteriaId": "2C4B2F24-A730-4818-90C8-A2D90C081F03", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone8:*:*:*:*:*:*", "matchCriteriaId": "464087F2-C285-4574-957E-CE0663F07DE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone9:*:*:*:*:*:*", "matchCriteriaId": "3E9BB880-A4F6-4887-8BB9-47AA298753D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*", "matchCriteriaId": "18DCFF53-B298-4534-AB5C-8A5EF59C616F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*", "matchCriteriaId": "083419F8-FDDF-4E36-88F8-857DB317C1D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*", "matchCriteriaId": "D7A74F65-57E8-4C9A-BA96-5EF401504F13", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*", "matchCriteriaId": "0D0B90FC-57B6-4315-9B29-3C36E58B2CF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*", "matchCriteriaId": "07812576-3C35-404C-A7D7-9BE9E3D76E00", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*", "matchCriteriaId": "00C52B1C-5447-4282-9667-9EBE0720B423", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*", "matchCriteriaId": "92BB9EB0-0C12-4E77-89EE-FB77097841B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*", "matchCriteriaId": "FF9D5DCE-2E8F-42B9-9038-AEA7E8C8CFFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*", "matchCriteriaId": "ABC0E7BB-F8B7-4369-9910-71240E4073A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*", "matchCriteriaId": "551B2640-8CEC-4C24-AF8B-7A7CEF864D9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*", "matchCriteriaId": "0AE30779-48FB-451E-8CE1-F469F93B8772", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*", "matchCriteriaId": "60590FDE-7156-4314-A012-AA38BD2ADDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*", "matchCriteriaId": "BE51AD3A-8331-4E8F-9DB1-7A0051731DFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*", "matchCriteriaId": "F24F6122-2256-41B6-9033-794C6424ED99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*", "matchCriteriaId": "0EAFA79E-8C7A-48CF-8868-11378FE4B26F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*", "matchCriteriaId": "D1D6F19F-59B5-4BB6-AD35-013384025970", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*", "matchCriteriaId": "E7BA97BC-3ADA-465A-835B-6C3C5F416B56", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*", "matchCriteriaId": "B71F77A4-B7EB-47A1-AAFD-431A7D040B86", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*", "matchCriteriaId": "91D6BEA9-5943-44A4-946D-CEAA9BA99376", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*", "matchCriteriaId": "C079A3E0-44EB-4B9C-B4FC-B7621D165C3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*", "matchCriteriaId": "2CB74086-14B8-4237-8357-E0C6B5BB8313", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*", "matchCriteriaId": "3ABED20A-7C34-4E86-9AFB-F4DC9ECBB3A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*", "matchCriteriaId": "00C2B9C9-1177-4DA6-96CE-55F37F383F99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:*", "matchCriteriaId": "435CF189-0BD8-40DF-A0DC-99862CDEAF8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*", "matchCriteriaId": "12A3F367-33AD-47C3-BFDC-871A17E72C94", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:*", "matchCriteriaId": "A18F994F-72CA-4AF5-A7D1-9F5AEA286D85", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*", "matchCriteriaId": "78261932-7373-4F16-91E0-1A72ADBEBC3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update242:*:*:*:*:*:*", "matchCriteriaId": "9BD90D3D-9B3A-4101-9A8A-5090F0A9719F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*", "matchCriteriaId": "B38C0276-0EBD-4E0B-BFCF-4DDECACE04E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update252:*:*:*:*:*:*", "matchCriteriaId": "F5A40B8A-D428-4008-9F21-AF21394C51D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update262:*:*:*:*:*:*", "matchCriteriaId": "FEC5B777-01E1-45EE-AF95-C3BD1F098B2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update271:*:*:*:*:*:*", "matchCriteriaId": "3B504718-5DCE-43B4-B19A-C6B6E7444BD3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update281:*:*:*:*:*:*", "matchCriteriaId": "3102AA10-99A8-49A9-867E-7EEC56865680", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update282:*:*:*:*:*:*", "matchCriteriaId": "5A55CBC7-A7B2-4B89-8AB5-ED30DBE6814E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update291:*:*:*:*:*:*", "matchCriteriaId": "15BA8A26-2CDA-442B-A549-6BE92DCCD205", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:*", "matchCriteriaId": "56F2883B-6A1B-4081-8877-07AF3A73F6CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update302:*:*:*:*:*:*", "matchCriteriaId": "98C0742E-ACDD-4DB4-8A4C-B96702C8976C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*", "matchCriteriaId": "F8483034-DD5A-445D-892F-CDE90A7D58EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update312:*:*:*:*:*:*", "matchCriteriaId": "1716A5CD-1C32-4F19-9DDE-F9C7CCB6B420", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update322:*:*:*:*:*:*", "matchCriteriaId": "DAB4F663-BCAF-43DB-BCC3-24C060B0CBAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update332:*:*:*:*:*:*", "matchCriteriaId": "A8EF5BB8-7DAF-49B0-A11E-14E89EF7377A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*", "matchCriteriaId": "8279718F-878F-4868-8859-1728D13CD0D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*", "matchCriteriaId": "2C024E1A-FD2C-42E8-B227-C2AFD3040436", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*", "matchCriteriaId": "4F24389D-DDD0-4204-AA24-31C920A4F47E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*", "matchCriteriaId": "966979BE-1F21-4729-B6B8-610F74648344", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*", "matchCriteriaId": "F8534265-33BF-460D-BF74-5F55FDE50F29", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*", "matchCriteriaId": "F77AFC25-1466-4E56-9D5F-6988F3288E16", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*", "matchCriteriaId": "A650BEB8-E56F-4E42-9361-8D2DB083F0F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*", "matchCriteriaId": "799FFECD-E80A-44B3-953D-CDB5E195F3AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*", "matchCriteriaId": "A7047507-7CAF-4A14-AA9A-5CEF806EDE98", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*", "matchCriteriaId": "CFC7B179-95D3-4F94-84F6-73F1034A1AF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*", "matchCriteriaId": "9FB28526-9385-44CA-AF08-1899E6C3AE4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*", "matchCriteriaId": "E26B69E4-0B43-415F-A82B-52FDCB262B3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*", "matchCriteriaId": "27BC4150-70EC-462B-8FC5-20B3442CBB31", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*", "matchCriteriaId": "02646989-ECD9-40AE-A83E-EFF4080C69B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:18:*:*:*:*:*:*:*", "matchCriteriaId": "56CBFC1F-C120-44F2-877A-C1C880AA89C4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737", "vulnerable": true }, { "criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:6.47:*:*:*:*:*:*:*", "matchCriteriaId": "4E4633C4-E552-439D-8FE4-139E3A7956CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:7.54:*:*:*:*:*:*:*", "matchCriteriaId": "50C77346-8893-44F0-B0D1-5D4D30A9CA3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:8.62:*:*:*:*:*:*:*", "matchCriteriaId": "63E58DE0-A96A-452E-986F-3BD2FEA7C723", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:11.56:*:*:*:*:*:*:*", "matchCriteriaId": "D3FB1BF4-3FCF-4007-A9E3-97C35483D6A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:13.48:*:*:*:*:*:*:*", "matchCriteriaId": "BD7A33EC-DE03-424F-9796-E5EA071FF6CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:15.40:*:*:*:*:*:*:*", "matchCriteriaId": "CCDAFFA9-0AA4-4C70-9154-8DA4BB255FD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:17.34:*:*:*:*:*:*:*", "matchCriteriaId": "B6302149-28AA-481E-BC6C-87D05E73768A", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:18.30:*:*:*:*:*:*:*", "matchCriteriaId": "20DFD9D8-8648-40F7-81B8-04F852A337FA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan." }, { "lang": "es", "value": "La biblioteca Apache Xalan Java XSLT es vulnerable a un problema de truncamiento de enteros cuando procesa hojas de estilo XSLT maliciosas. Esto puede usarse para corromper los archivos de clase Java generados por el compilador interno XSLTC y ejecutar c\u00f3digo de bytes Java arbitrario. El proyecto Apache Xalan Java est\u00e1 inactivo y en proceso de ser retirado. No son esperadas futuras versiones de Apache Xalan Java que abordan este problema. Nota: Los tiempos de ejecuci\u00f3n de Java (como OpenJDK) incluyen copias reempaquetadas de Xalan." } ], "id": "CVE-2022-34169", "lastModified": "2024-11-21T07:08:59.400", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-07-19T18:15:11.740", "references": [ { "source": "security@apache.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/168186/Xalan-J-XSLTC-Integer-Truncation.html" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/19/5" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/19/6" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/20/2" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/20/3" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/10/18/2" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/04/8" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/07/2" }, { "source": "security@apache.org", "tags": [ "Issue Tracking", "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw" }, { "source": "security@apache.org", "tags": [ "Issue Tracking", "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00024.html" }, { "source": "security@apache.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/" }, { "source": "security@apache.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/" }, { "source": "security@apache.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/" }, { "source": "security@apache.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/" }, { "source": "security@apache.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/" }, { "source": "security@apache.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/" }, { "source": "security@apache.org", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" }, { "source": "security@apache.org", "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5188" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5192" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5256" }, { "source": "security@apache.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/168186/Xalan-J-XSLTC-Integer-Truncation.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/19/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/19/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/20/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/20/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/10/18/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/04/8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/07/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00024.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5188" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5256" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ], "sourceIdentifier": "security@apache.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-681" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | graalvm | 20.3.7 | |
oracle | graalvm | 21.3.3 | |
oracle | graalvm | 22.2.0 | |
oracle | jdk | 1.8.0 | |
oracle | jdk | 1.8.0 | |
oracle | jdk | 11.0.16.1 | |
oracle | jdk | 17.0.4.1 | |
oracle | jdk | 19 | |
oracle | jre | 1.8.0 | |
oracle | jre | 1.8.0 | |
oracle | jre | 11.0.16.1 | |
oracle | jre | 17.0.4.1 | |
oracle | jre | 19 | |
fedoraproject | fedora | 35 | |
fedoraproject | fedora | 36 | |
netapp | 7-mode_transition_tool | - | |
netapp | cloud_insights_acquisition_unit | - | |
netapp | cloud_secure_agent | - | |
netapp | e-series_santricity_os_controller | * | |
netapp | e-series_santricity_storage_manager | - | |
netapp | e-series_santricity_unified_manager | - | |
netapp | oncommand_insight | - | |
netapp | oncommand_workflow_automation | - | |
netapp | santricity_storage_plugin | - | |
netapp | santricity_web_services_proxy | - | |
azul | zulu | 6.49 | |
azul | zulu | 7.56 | |
azul | zulu | 8.64 | |
azul | zulu | 11.58 | |
azul | zulu | 13.50 | |
azul | zulu | 15.42 | |
azul | zulu | 17.36 | |
azul | zulu | 19.28 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.7:*:*:*:enterprise:*:*:*", "matchCriteriaId": "0DDD4602-7175-4DB6-B9D9-E7CDF482D263", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.3:*:*:*:enterprise:*:*:*", "matchCriteriaId": "71668668-8383-4366-A184-F26455271914", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.2.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "C99B4F5D-3784-42B8-89CA-CDD2AA86B80E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update341:*:*:*:*:*:*", "matchCriteriaId": "EC1EEFCE-432E-40EE-B547-A193896C4CA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update345:*:*:enterprise_performance_pack:*:*:*", "matchCriteriaId": "FB70CB5F-AABC-4CF2-B17E-D9C8D1E22F1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:11.0.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "C13BD2F4-05F5-44FD-A217-2049CA5E680B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:17.0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "05CB121D-1430-47CE-BF7B-9567A234C7D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:19:*:*:*:*:*:*:*", "matchCriteriaId": "361979FB-5B05-46A5-A6A2-993B51DF9E44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update341:*:*:*:*:*:*", "matchCriteriaId": "94F132CF-6D24-4E80-B959-7ED1F247C3D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update345:*:*:enterprise_performance_pack:*:*:*", "matchCriteriaId": "B472E91E-F08F-4CBB-8FDB-37F8EDFB602E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:11.0.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "99A04E21-5FCB-4DA7-873A-2FE3AA713669", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:17.0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "DCF1C861-79F0-47F8-96E9-6AE0AEFDEC8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:19:*:*:*:*:*:*:*", "matchCriteriaId": "435B90D6-F0BE-4451-867B-C31116D52A9C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA944C-4992-424D-BC82-474585DAC5DF", "versionEndIncluding": "11.70.2", "versionStartIncluding": "11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB695329-036B-447D-BEB0-AA4D89D1D99C", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:*", "matchCriteriaId": "82E94B87-065E-475F-815C-F49978CE22FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_web_services_proxy:-:*:*:*:*:*:*:*", "matchCriteriaId": "84007013-7E55-40E3-94F7-55C04D69AE3C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:6.49:*:*:*:*:*:*:*", "matchCriteriaId": "DCB7D337-B3E6-4BCE-8249-0473D2DE08BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:7.56:*:*:*:*:*:*:*", "matchCriteriaId": "285FB110-9501-4F23-BC21-B2EE1E1B82BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:8.64:*:*:*:*:*:*:*", "matchCriteriaId": "FB77FECF-07E1-448E-86F2-DD78B443D7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:11.58:*:*:*:*:*:*:*", "matchCriteriaId": "9323C11D-50C6-4356-A2FF-294F750906AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:13.50:*:*:*:*:*:*:*", "matchCriteriaId": "DC373919-C38D-4E22-A52D-BA9074E88124", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:15.42:*:*:*:*:*:*:*", "matchCriteriaId": "E7832CA7-569F-4C01-991C-F74F24CC2A01", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:17.36:*:*:*:*:*:*:*", "matchCriteriaId": "F2878A5A-63FA-4681-8643-D47DA6E9011F", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:19.28:*:*:*:*:*:*:*", "matchCriteriaId": "B394E478-B822-488E-B74B-F46C4DB2B1A5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)." }, { "lang": "es", "value": "Una vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: JNDI). Las versiones soportadas que est\u00e1n afectadas son Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 y 22.2.0. Una vulnerabilidad dif\u00edcil de explotar permite a un atacante no autenticado con acceso a la red por medio de m\u00faltiples protocolos comprometer a Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en una actualizaci\u00f3n no autorizada, insertar o eliminar el acceso a algunos de los datos accesibles de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad es aplicada a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start con sandbox o applets Java con sandbox, que cargan y ejecutan c\u00f3digo que no es confiable (por ejemplo, c\u00f3digo que viene de Internet) y dependen del sandbox de Java para la seguridad. Esta vulnerabilidad tambi\u00e9n puede ser explotada mediante el uso de APIs en el Componente especificado, por ejemplo, mediante un servicio web que suministra datos a las APIs. CVSS 3.1 Puntuaci\u00f3n Base 3.7 (Impactos en la Integridad). Vector CVSS: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)" } ], "id": "CVE-2022-21624", "lastModified": "2024-11-21T06:45:05.810", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "secalert_us@oracle.com", "type": "Primary" } ] }, "published": "2022-10-18T21:15:13.657", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | graalvm | 20.3.5 | |
oracle | graalvm | 21.3.1 | |
oracle | graalvm | 22.0.0.2 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.8.0 | |
oracle | jdk | 11.0.14 | |
oracle | jdk | 17.0.2 | |
oracle | jdk | 18 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.8.0 | |
oracle | jre | 11.0.14 | |
oracle | jre | 17.0.2 | |
oracle | jre | 18 | |
debian | debian_linux | 9.0 | |
debian | debian_linux | 10.0 | |
debian | debian_linux | 11.0 | |
netapp | 7-mode_transition_tool | - | |
netapp | active_iq_unified_manager | - | |
netapp | active_iq_unified_manager | - | |
netapp | cloud_insights_acquisition_unit | - | |
netapp | cloud_secure_agent | - | |
netapp | e-series_santricity_os_controller | * | |
netapp | e-series_santricity_storage_manager | - | |
netapp | e-series_santricity_web_services | - | |
netapp | oncommand_insight | - | |
netapp | santricity_unified_manager | - | |
netapp | solidfire\,_enterprise_sds_\&_hci_storage_node | - | |
netapp | solidfire_\&_hci_management_node | - | |
netapp | hci_compute_node_firmware | - | |
azul | zulu | 6.45 | |
azul | zulu | 7.52 | |
azul | zulu | 8.60 | |
azul | zulu | 11.54 | |
azul | zulu | 13.46 | |
azul | zulu | 15.38 | |
azul | zulu | 17.32 | |
azul | zulu | 18.28 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.5:*:*:*:enterprise:*:*:*", "matchCriteriaId": "079F2588-2746-408B-9BB0-9A569289985B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.1:*:*:*:enterprise:*:*:*", "matchCriteriaId": "51600424-E294-41E0-9C8B-12D0C3456027", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.0.0.2:*:*:*:enterprise:*:*:*", "matchCriteriaId": "C3D12B98-032F-49A6-B237-E0CAD32D9A25", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update331:*:*:*:*:*:*", "matchCriteriaId": "13F6415A-E5FB-4C4D-B1F7-0DEFD0C04376", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update321:*:*:*:*:*:*", "matchCriteriaId": "6765029F-98C1-44A2-A7F7-152DCA8C9C95", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:11.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "681BFE5C-6F33-4084-8F0D-2DD573782004", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:17.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A29CF53D-7DDC-4B60-8232-6C173083101F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:18:*:*:*:*:*:*:*", "matchCriteriaId": "FBA091EC-B5A9-468D-B99C-BB6F333E7B64", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update331:*:*:*:*:*:*", "matchCriteriaId": "10612D3D-6614-4C9D-B142-47B71BDAD7FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update321:*:*:*:*:*:*", "matchCriteriaId": "B4FCFABB-FDEC-43BF-B611-1B54BCE510C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:11.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "47837A4D-A7B1-4F41-8F88-5F5169E7BBE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:17.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "870F82C4-D6B8-474F-909F-0187FE8EEB7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:18:*:*:*:*:*:*:*", "matchCriteriaId": "44535879-9E87-4256-A6D9-29FB7A42AA90", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*", "matchCriteriaId": "E8F29E19-3A64-4426-A2AA-F169440267CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF971916-C526-43A9-BD80-985BCC476569", "versionEndIncluding": "11.70.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*", "matchCriteriaId": "1AEFF829-A8F2-4041-8DDF-E705DB3ADED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "A372B177-F740-4655-865C-31777A6E140B", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAA3919C-B2B1-4CB5-BA76-7A079AAFFC52", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6D700C5-F67F-4FFB-BE69-D524592A3D2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F921BC85-568E-4B69-A3CD-CF75C76672F1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:6.45:*:*:*:*:*:*:*", "matchCriteriaId": "850B5359-7804-406B-9DC9-D22D65ACEE40", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:7.52:*:*:*:*:*:*:*", "matchCriteriaId": "5522AD81-A23E-47D3-82E4-6D71ECEB1DBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:8.60:*:*:*:*:*:*:*", "matchCriteriaId": "6AC61C25-871B-4F6F-A5F0-77359F373681", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:11.54:*:*:*:*:*:*:*", "matchCriteriaId": "12A59E25-5ED3-4A6D-95F6-45750866E0D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:13.46:*:*:*:*:*:*:*", "matchCriteriaId": "FC0DC492-706E-42FE-8757-71873B53C417", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:15.38:*:*:*:*:*:*:*", "matchCriteriaId": "C1441FE9-45C5-46C4-BF78-FD5D30F9C80C", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:17.32:*:*:*:*:*:*:*", "matchCriteriaId": "28D25E37-5479-4876-B46C-28FF87384852", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:18.28:*:*:*:*:*:*:*", "matchCriteriaId": "7AD8BF00-C510-4E63-8949-CB64E9043610", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)." }, { "lang": "es", "value": "Una vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: Libraries). Las versiones afectadas son Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 y 22.0.0.2. Una vulnerabilidad f\u00e1cilmente explotable permite a un atacante no autenticado con acceso a la red por medio de m\u00faltiples protocolos comprometer Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en una actualizaci\u00f3n no autorizada, insertar o eliminar el acceso a algunos de los datos accesibles de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad es aplicada a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start o applets Java con sandbox, que cargan y ejecutan c\u00f3digo no confiable (por ejemplo, c\u00f3digo procedente de Internet) y que dependen del sandbox de Java para su seguridad. Esta vulnerabilidad tambi\u00e9n puede ser explotada mediante el uso de APIs en el componente especificado, por ejemplo, mediante un servicio web que suministra datos a las APIs. CVSS 3.1, Puntuaci\u00f3n Base 5.3 (impactos en la Integridad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)" } ], "id": "CVE-2022-21434", "lastModified": "2024-11-21T06:44:41.427", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "secalert_us@oracle.com", "type": "Secondary" } ] }, "published": "2022-04-19T21:15:15.387", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "source": "secalert_us@oracle.com", "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | graalvm | 20.3.5 | |
oracle | graalvm | 21.3.1 | |
oracle | graalvm | 22.0.0.2 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.8.0 | |
oracle | jdk | 11.0.14 | |
oracle | jdk | 17.0.2 | |
oracle | jdk | 18 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.8.0 | |
oracle | jre | 11.0.14 | |
oracle | jre | 17.0.2 | |
oracle | jre | 18 | |
debian | debian_linux | 9.0 | |
debian | debian_linux | 10.0 | |
debian | debian_linux | 11.0 | |
netapp | 7-mode_transition_tool | - | |
netapp | active_iq_unified_manager | - | |
netapp | active_iq_unified_manager | - | |
netapp | cloud_insights_acquisition_unit | - | |
netapp | cloud_secure_agent | - | |
netapp | e-series_santricity_os_controller | * | |
netapp | e-series_santricity_storage_manager | - | |
netapp | e-series_santricity_web_services | - | |
netapp | oncommand_insight | - | |
netapp | santricity_unified_manager | - | |
netapp | solidfire\,_enterprise_sds_\&_hci_storage_node | - | |
netapp | solidfire_\&_hci_management_node | - | |
netapp | hci_compute_node_firmware | - | |
azul | zulu | 6.45 | |
azul | zulu | 7.52 | |
azul | zulu | 8.60 | |
azul | zulu | 11.54 | |
azul | zulu | 13.46 | |
azul | zulu | 15.38 | |
azul | zulu | 17.32 | |
azul | zulu | 18.28 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.5:*:*:*:enterprise:*:*:*", "matchCriteriaId": "079F2588-2746-408B-9BB0-9A569289985B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.1:*:*:*:enterprise:*:*:*", "matchCriteriaId": "51600424-E294-41E0-9C8B-12D0C3456027", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.0.0.2:*:*:*:enterprise:*:*:*", "matchCriteriaId": "C3D12B98-032F-49A6-B237-E0CAD32D9A25", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update331:*:*:*:*:*:*", "matchCriteriaId": "13F6415A-E5FB-4C4D-B1F7-0DEFD0C04376", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update321:*:*:*:*:*:*", "matchCriteriaId": "6765029F-98C1-44A2-A7F7-152DCA8C9C95", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:11.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "681BFE5C-6F33-4084-8F0D-2DD573782004", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:17.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A29CF53D-7DDC-4B60-8232-6C173083101F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:18:*:*:*:*:*:*:*", "matchCriteriaId": "FBA091EC-B5A9-468D-B99C-BB6F333E7B64", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update331:*:*:*:*:*:*", "matchCriteriaId": "10612D3D-6614-4C9D-B142-47B71BDAD7FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update321:*:*:*:*:*:*", "matchCriteriaId": "B4FCFABB-FDEC-43BF-B611-1B54BCE510C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:11.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "47837A4D-A7B1-4F41-8F88-5F5169E7BBE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:17.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "870F82C4-D6B8-474F-909F-0187FE8EEB7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:18:*:*:*:*:*:*:*", "matchCriteriaId": "44535879-9E87-4256-A6D9-29FB7A42AA90", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*", "matchCriteriaId": "E8F29E19-3A64-4426-A2AA-F169440267CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF971916-C526-43A9-BD80-985BCC476569", "versionEndIncluding": "11.70.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*", "matchCriteriaId": "1AEFF829-A8F2-4041-8DDF-E705DB3ADED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "A372B177-F740-4655-865C-31777A6E140B", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAA3919C-B2B1-4CB5-BA76-7A079AAFFC52", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6D700C5-F67F-4FFB-BE69-D524592A3D2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F921BC85-568E-4B69-A3CD-CF75C76672F1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:6.45:*:*:*:*:*:*:*", "matchCriteriaId": "850B5359-7804-406B-9DC9-D22D65ACEE40", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:7.52:*:*:*:*:*:*:*", "matchCriteriaId": "5522AD81-A23E-47D3-82E4-6D71ECEB1DBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:8.60:*:*:*:*:*:*:*", "matchCriteriaId": "6AC61C25-871B-4F6F-A5F0-77359F373681", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:11.54:*:*:*:*:*:*:*", "matchCriteriaId": "12A59E25-5ED3-4A6D-95F6-45750866E0D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:13.46:*:*:*:*:*:*:*", "matchCriteriaId": "FC0DC492-706E-42FE-8757-71873B53C417", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:15.38:*:*:*:*:*:*:*", "matchCriteriaId": "C1441FE9-45C5-46C4-BF78-FD5D30F9C80C", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:17.32:*:*:*:*:*:*:*", "matchCriteriaId": "28D25E37-5479-4876-B46C-28FF87384852", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:18.28:*:*:*:*:*:*:*", "matchCriteriaId": "7AD8BF00-C510-4E63-8949-CB64E9043610", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)." }, { "lang": "es", "value": "Una vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: JAXP). Las versiones afectadas son Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 y 22.0.0.2. Una vulnerabilidad f\u00e1cilmente explotable permite a un atacante no autenticado con acceso a la red por medio de m\u00faltiples protocolos comprometer Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en la capacidad no autorizada de causar una negaci\u00f3n parcial del servicio (DOS parcial) de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad es aplicada a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start con sandbox o applets Java con sandbox, que cargan y ejecutan c\u00f3digo que no es confiable (por ejemplo, c\u00f3digo que viene de Internet) y dependen del sandbox de Java para la seguridad. Esta vulnerabilidad tambi\u00e9n puede ser explotada mediante el uso de APIs en el componente especificado, por ejemplo, mediante un servicio web que suministra datos a las APIs. CVSS 3.1, Puntuaci\u00f3n Base 5.3 (impactos en la Disponibilidad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)" } ], "id": "CVE-2022-21426", "lastModified": "2024-11-21T06:44:40.450", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "secalert_us@oracle.com", "type": "Secondary" } ] }, "published": "2022-04-19T21:15:15.157", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.6:*:*:*:enterprise:*:*:*", "matchCriteriaId": "7D961E24-EA18-4217-B5F5-F847726D84E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.2:*:*:*:enterprise:*:*:*", "matchCriteriaId": "601D92C4-F71F-47E2-9041-5C286D2137F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.1.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "B18FE85D-C53D-44E9-8992-715820D1264B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update343:*:*:*:*:*:*", "matchCriteriaId": "6E3C0BA3-FCD3-4CB8-B8C7-F931090A7DBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update333:*:*:*:*:*:*", "matchCriteriaId": "EB2A5440-7FA7-4A86-AA19-E2ABBD809B19", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:11.0.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "9C0485FC-E4B2-464E-8228-1387AC5F353B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:17.0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "7AF3539B-0434-4310-AE88-F46864C7C20F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:18.0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "F5CC9398-71B6-4480-95ED-EDCE838D157E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update343:*:*:*:*:*:*", "matchCriteriaId": "60614E43-090E-44D7-94AD-FFAE38FF111F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update333:*:*:*:*:*:*", "matchCriteriaId": "131E1C9E-721C-4176-B78B-69C01F90A9A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:11.0.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "AD4BFA12-588A-4D8D-B45F-648A55EC674C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:17.0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "0DF70EEA-EC9D-4FFC-B7BE-76F50C34D999", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:18.0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4EF9CFB1-CEC9-483E-BECF-618190C03944", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD2ADA66-DCD0-4D28-80B2-77A0265CE7B9", "versionEndIncluding": "11.0.15", "versionStartIncluding": "11", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CA6BC07-2BDA-4913-AF2B-FD2146B0E539", "versionEndIncluding": "13.0.11", "versionStartIncluding": "13", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A2E366B-549D-48C5-B3FB-AD0E8C75AE08", "versionEndIncluding": "15.0.7", "versionStartIncluding": "15", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "15FD6A0B-BB1A-4875-926C-AB1B6EC1A053", "versionEndIncluding": "17.0.3", "versionStartIncluding": "17", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*", "matchCriteriaId": "E78B7C5A-FA51-41E4-AAB0-C6DED2EFCF4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*", "matchCriteriaId": "02011EDC-20A7-4A16-A592-7C76E0037997", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*", "matchCriteriaId": "AC6D4652-1226-4C60-BEDF-01EBF8AC0849", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*", "matchCriteriaId": "3C1F9ED7-7D93-41F4-9130-15BA734420AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*", "matchCriteriaId": "1CF9CDF1-95D3-4125-A73F-396D2280FC4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*", "matchCriteriaId": "A13266DC-F8D9-4F30-987F-65BBEAF8D3A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*", "matchCriteriaId": "C28388AB-CFC9-4749-A90F-383F5B905EA9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*", "matchCriteriaId": "DA1B00F9-A81C-48B7-8DAA-F394DDF323F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*", "matchCriteriaId": "CA7AD457-6CE6-4925-8D94-A907B40233D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*", "matchCriteriaId": "A6F3FDD1-7CAC-4B84-ABB7-64E9D3FBD708", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*", "matchCriteriaId": "5480E5AD-DB46-474A-9B57-84ED088A75FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*", "matchCriteriaId": "881A4AE9-6012-4E91-98BE-0A352CC20703", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*", "matchCriteriaId": "7E1E1079-57D9-473B-A017-964F4745F329", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*", "matchCriteriaId": "B8D6446E-2915-4F12-87BE-E7420BC2626E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*", "matchCriteriaId": "564EDCE3-16E6-401D-8A43-032D1F8875E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*", "matchCriteriaId": "08278802-D31B-488A-BA6A-EBC816DF883A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*", "matchCriteriaId": "72BDA05A-C8BD-472E-8465-EE1F3E5D8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*", "matchCriteriaId": "7BBB0969-565E-43E2-B067-A10AAA5F1958", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*", "matchCriteriaId": "D78BE95D-6270-469A-8035-FCDDB398F952", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*", "matchCriteriaId": "88C24F40-3150-4584-93D9-8307DE04EEE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*", "matchCriteriaId": "E0FC5A03-FF11-4787-BBF1-3ACF93A21F2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*", "matchCriteriaId": "19626B36-62FC-4497-A2E1-7D6CD9839B19", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*", "matchCriteriaId": "5713AEBD-35F6-44E8-A0CC-A42830D7AE20", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*", "matchCriteriaId": "8BE0C04B-440E-4B35-ACC8-6264514F764C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*", "matchCriteriaId": "555EC2A6-0475-48ED-AE0C-B306714A9333", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*", "matchCriteriaId": "EC1CF2AD-3F7A-4EF3-BD41-117A21553A9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update261:*:*:*:*:*:*", "matchCriteriaId": "02C55E2E-AEDE-455C-B128-168C918B5D97", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update271:*:*:*:*:*:*", "matchCriteriaId": "81831D37-6597-441B-87DE-38F7191BEA42", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update281:*:*:*:*:*:*", "matchCriteriaId": "EEA1594D-0AB5-436D-9E60-C26EE2175753", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update291:*:*:*:*:*:*", "matchCriteriaId": "B868FA41-C71B-491C-880B-484740B30C72", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:*", "matchCriteriaId": "C242D3BE-9114-4A9E-BB78-45754C7CC450", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update301:*:*:*:*:*:*", "matchCriteriaId": "95954182-9541-4181-9647-B17FA5A79F9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update311:*:*:*:*:*:*", "matchCriteriaId": "9F6F0137-F91F-4028-BED2-C29640D52C23", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update321:*:*:*:*:*:*", "matchCriteriaId": "EAFB6B15-4AE6-47FC-8847-9DFADB7AE253", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:*", "matchCriteriaId": "D61068FE-18EE-4ADB-BC69-A3ECE8724575", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:*", "matchCriteriaId": "EFB59E80-4EC4-4399-BF40-6733E4E475A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:*", "matchCriteriaId": "84E31265-22E1-4E91-BFCB-D2AFF445926A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:*", "matchCriteriaId": "AB3A58C3-94BB-4120-BE1D-AAF8BBF7F22B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:*", "matchCriteriaId": "50319E52-8739-47C5-B61E-3CA9B6A9A48F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:*", "matchCriteriaId": "7ED515B9-DC74-4DC5-B98A-08D87D85E11E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:*", "matchCriteriaId": "6D1D4868-1F9F-43F7-968C-6469B67D3F1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:*", "matchCriteriaId": "568F1AC4-B0D7-4438-82E5-0E61500F2240", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:*", "matchCriteriaId": "F5E99B4A-EDAD-4471-81C4-7E9C775C9D9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:*", "matchCriteriaId": "14E9133E-9FF3-40DB-9A11-7469EF5FD265", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:*", "matchCriteriaId": "94834710-3FA9-49D9-8600-B514CBCA4270", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:*", "matchCriteriaId": "4228D9E1-7D82-4B49-9669-9CDAD7187432", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:*", "matchCriteriaId": "F6231F48-2936-4F7D-96D5-4BA11F78EBE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*", "matchCriteriaId": "D96D5061-4A81-497E-9AD6-A8381B3B454C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*", "matchCriteriaId": "5345C21E-A01B-43B9-9A20-F2783D921C60", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:*", "matchCriteriaId": "B219F360-83BD-4111-AB59-C9D4F55AF4C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:*", "matchCriteriaId": "D25377EA-8E8F-4C76-8EA9-3BBDFB352815", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:*", "matchCriteriaId": "59FEFE05-269A-4EAF-A80F-E4C2107B1197", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:*", "matchCriteriaId": "E7E2AA7C-F602-4DB7-9EC1-0708C46C253C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:*", "matchCriteriaId": "FB70E154-A304-429E-80F5-8D87B00E32D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*", "matchCriteriaId": "70892D06-6E75-4425-BBF0-4B684EC62A1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone1:*:*:*:*:*:*", "matchCriteriaId": "7A165D71-71CC-4E6A-AA4F-FF8DB5B9A5AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone2:*:*:*:*:*:*", "matchCriteriaId": "7417B2BB-9AC2-4AF4-A828-C89A0735AD92", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone3:*:*:*:*:*:*", "matchCriteriaId": "6A0A57B5-6F88-4288-9CDE-F6613FE068D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone4:*:*:*:*:*:*", "matchCriteriaId": "67ED8559-C348-4932-B7CE-CB96976A30EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone5:*:*:*:*:*:*", "matchCriteriaId": "40AC3D91-263F-4345-9FAA-0E573EA64590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone6:*:*:*:*:*:*", "matchCriteriaId": "DD92AFA9-81F8-48D4-B79A-E7F066F69A99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone7:*:*:*:*:*:*", "matchCriteriaId": "2C4B2F24-A730-4818-90C8-A2D90C081F03", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone8:*:*:*:*:*:*", "matchCriteriaId": "464087F2-C285-4574-957E-CE0663F07DE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone9:*:*:*:*:*:*", "matchCriteriaId": "3E9BB880-A4F6-4887-8BB9-47AA298753D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*", "matchCriteriaId": "18DCFF53-B298-4534-AB5C-8A5EF59C616F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*", "matchCriteriaId": "083419F8-FDDF-4E36-88F8-857DB317C1D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*", "matchCriteriaId": "D7A74F65-57E8-4C9A-BA96-5EF401504F13", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*", "matchCriteriaId": "0D0B90FC-57B6-4315-9B29-3C36E58B2CF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*", "matchCriteriaId": "07812576-3C35-404C-A7D7-9BE9E3D76E00", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*", "matchCriteriaId": "00C52B1C-5447-4282-9667-9EBE0720B423", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*", "matchCriteriaId": "92BB9EB0-0C12-4E77-89EE-FB77097841B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*", "matchCriteriaId": "FF9D5DCE-2E8F-42B9-9038-AEA7E8C8CFFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*", "matchCriteriaId": "ABC0E7BB-F8B7-4369-9910-71240E4073A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*", "matchCriteriaId": "551B2640-8CEC-4C24-AF8B-7A7CEF864D9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*", "matchCriteriaId": "0AE30779-48FB-451E-8CE1-F469F93B8772", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*", "matchCriteriaId": "60590FDE-7156-4314-A012-AA38BD2ADDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*", "matchCriteriaId": "BE51AD3A-8331-4E8F-9DB1-7A0051731DFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*", "matchCriteriaId": "F24F6122-2256-41B6-9033-794C6424ED99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*", "matchCriteriaId": "0EAFA79E-8C7A-48CF-8868-11378FE4B26F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*", "matchCriteriaId": "D1D6F19F-59B5-4BB6-AD35-013384025970", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*", "matchCriteriaId": "E7BA97BC-3ADA-465A-835B-6C3C5F416B56", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*", "matchCriteriaId": "B71F77A4-B7EB-47A1-AAFD-431A7D040B86", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*", "matchCriteriaId": "91D6BEA9-5943-44A4-946D-CEAA9BA99376", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*", "matchCriteriaId": "C079A3E0-44EB-4B9C-B4FC-B7621D165C3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*", "matchCriteriaId": "2CB74086-14B8-4237-8357-E0C6B5BB8313", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*", "matchCriteriaId": "3ABED20A-7C34-4E86-9AFB-F4DC9ECBB3A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*", "matchCriteriaId": "00C2B9C9-1177-4DA6-96CE-55F37F383F99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:*", "matchCriteriaId": "435CF189-0BD8-40DF-A0DC-99862CDEAF8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*", "matchCriteriaId": "12A3F367-33AD-47C3-BFDC-871A17E72C94", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:*", "matchCriteriaId": "A18F994F-72CA-4AF5-A7D1-9F5AEA286D85", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*", "matchCriteriaId": "78261932-7373-4F16-91E0-1A72ADBEBC3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update242:*:*:*:*:*:*", "matchCriteriaId": "9BD90D3D-9B3A-4101-9A8A-5090F0A9719F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*", "matchCriteriaId": "B38C0276-0EBD-4E0B-BFCF-4DDECACE04E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update252:*:*:*:*:*:*", "matchCriteriaId": "F5A40B8A-D428-4008-9F21-AF21394C51D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update262:*:*:*:*:*:*", "matchCriteriaId": "FEC5B777-01E1-45EE-AF95-C3BD1F098B2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update271:*:*:*:*:*:*", "matchCriteriaId": "3B504718-5DCE-43B4-B19A-C6B6E7444BD3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update281:*:*:*:*:*:*", "matchCriteriaId": "3102AA10-99A8-49A9-867E-7EEC56865680", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update282:*:*:*:*:*:*", "matchCriteriaId": "5A55CBC7-A7B2-4B89-8AB5-ED30DBE6814E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update291:*:*:*:*:*:*", "matchCriteriaId": "15BA8A26-2CDA-442B-A549-6BE92DCCD205", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:*", "matchCriteriaId": "56F2883B-6A1B-4081-8877-07AF3A73F6CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update302:*:*:*:*:*:*", "matchCriteriaId": "98C0742E-ACDD-4DB4-8A4C-B96702C8976C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*", "matchCriteriaId": "F8483034-DD5A-445D-892F-CDE90A7D58EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update312:*:*:*:*:*:*", "matchCriteriaId": "1716A5CD-1C32-4F19-9DDE-F9C7CCB6B420", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update322:*:*:*:*:*:*", "matchCriteriaId": "DAB4F663-BCAF-43DB-BCC3-24C060B0CBAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update332:*:*:*:*:*:*", "matchCriteriaId": "A8EF5BB8-7DAF-49B0-A11E-14E89EF7377A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*", "matchCriteriaId": "8279718F-878F-4868-8859-1728D13CD0D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*", "matchCriteriaId": "2C024E1A-FD2C-42E8-B227-C2AFD3040436", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*", "matchCriteriaId": "4F24389D-DDD0-4204-AA24-31C920A4F47E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*", "matchCriteriaId": "966979BE-1F21-4729-B6B8-610F74648344", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*", "matchCriteriaId": "F8534265-33BF-460D-BF74-5F55FDE50F29", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*", "matchCriteriaId": "F77AFC25-1466-4E56-9D5F-6988F3288E16", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*", "matchCriteriaId": "A650BEB8-E56F-4E42-9361-8D2DB083F0F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*", "matchCriteriaId": "799FFECD-E80A-44B3-953D-CDB5E195F3AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*", "matchCriteriaId": "A7047507-7CAF-4A14-AA9A-5CEF806EDE98", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*", "matchCriteriaId": "CFC7B179-95D3-4F94-84F6-73F1034A1AF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*", "matchCriteriaId": "9FB28526-9385-44CA-AF08-1899E6C3AE4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*", "matchCriteriaId": "E26B69E4-0B43-415F-A82B-52FDCB262B3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*", "matchCriteriaId": "27BC4150-70EC-462B-8FC5-20B3442CBB31", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*", "matchCriteriaId": "02646989-ECD9-40AE-A83E-EFF4080C69B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:18:*:*:*:*:*:*:*", "matchCriteriaId": "56CBFC1F-C120-44F2-877A-C1C880AA89C4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737", "vulnerable": true }, { "criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:6.47:*:*:*:*:*:*:*", "matchCriteriaId": "4E4633C4-E552-439D-8FE4-139E3A7956CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:7.54:*:*:*:*:*:*:*", "matchCriteriaId": "50C77346-8893-44F0-B0D1-5D4D30A9CA3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:8.62:*:*:*:*:*:*:*", "matchCriteriaId": "63E58DE0-A96A-452E-986F-3BD2FEA7C723", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:11.56:*:*:*:*:*:*:*", "matchCriteriaId": "D3FB1BF4-3FCF-4007-A9E3-97C35483D6A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:13.48:*:*:*:*:*:*:*", "matchCriteriaId": "BD7A33EC-DE03-424F-9796-E5EA071FF6CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:15.40:*:*:*:*:*:*:*", "matchCriteriaId": "CCDAFFA9-0AA4-4C70-9154-8DA4BB255FD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:17.34:*:*:*:*:*:*:*", "matchCriteriaId": "B6302149-28AA-481E-BC6C-87D05E73768A", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:18.30:*:*:*:*:*:*:*", "matchCriteriaId": "20DFD9D8-8648-40F7-81B8-04F852A337FA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)." }, { "lang": "es", "value": "Una vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: Hotspot). Las versiones afectadas son Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 y 22.1.0. Una vulnerabilidad f\u00e1cilmente explotable permite a un atacante no autenticado con acceso a la red por medio de m\u00faltiples protocolos comprometer a Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en un acceso de lectura no autorizado a un subconjunto de datos accesibles de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad es aplicada a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start con sandbox o applets Java con sandbox, que cargan y ejecutan c\u00f3digo que no es confiable (por ejemplo, c\u00f3digo que viene de Internet) y dependen de la sandbox de Java para la seguridad. Esta vulnerabilidad tambi\u00e9n puede ser explotada mediante el uso de APIs en el componente especificado, por ejemplo, mediante un servicio web que suministra datos a las APIs. CVSS 3.1, Puntuaci\u00f3n Base 5.3 (impactos en la Confidencialidad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)." } ], "id": "CVE-2022-21540", "lastModified": "2024-11-21T06:44:55.007", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "secalert_us@oracle.com", "type": "Primary" } ] }, "published": "2022-07-19T22:15:11.730", "references": [ { "source": "secalert_us@oracle.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/" }, { "source": "secalert_us@oracle.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/" }, { "source": "secalert_us@oracle.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/" }, { "source": "secalert_us@oracle.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/" }, { "source": "secalert_us@oracle.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/" }, { "source": "secalert_us@oracle.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5188" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5192" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5188" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | graalvm | 21.3.3 | |
oracle | graalvm | 22.2.0 | |
oracle | jdk | 17.0.4.1 | |
oracle | jdk | 19 | |
oracle | jre | 17.0.4.1 | |
oracle | jre | 19 | |
fedoraproject | fedora | 35 | |
fedoraproject | fedora | 36 | |
netapp | 7-mode_transition_tool | - | |
netapp | cloud_insights_acquisition_unit | - | |
netapp | cloud_secure_agent | - | |
netapp | e-series_santricity_os_controller | * | |
netapp | e-series_santricity_storage_manager | - | |
netapp | e-series_santricity_unified_manager | - | |
netapp | oncommand_insight | - | |
netapp | oncommand_workflow_automation | - | |
netapp | santricity_storage_plugin | - | |
azul | zulu | 11.58 | |
azul | zulu | 13.50 | |
azul | zulu | 15.42 | |
azul | zulu | 17.36 | |
azul | zulu | 19.28 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.3:*:*:*:enterprise:*:*:*", "matchCriteriaId": "71668668-8383-4366-A184-F26455271914", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.2.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "C99B4F5D-3784-42B8-89CA-CDD2AA86B80E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:17.0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "05CB121D-1430-47CE-BF7B-9567A234C7D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:19:*:*:*:*:*:*:*", "matchCriteriaId": "361979FB-5B05-46A5-A6A2-993B51DF9E44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:17.0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "DCF1C861-79F0-47F8-96E9-6AE0AEFDEC8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:19:*:*:*:*:*:*:*", "matchCriteriaId": "435B90D6-F0BE-4451-867B-C31116D52A9C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA944C-4992-424D-BC82-474585DAC5DF", "versionEndIncluding": "11.70.2", "versionStartIncluding": "11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB695329-036B-447D-BEB0-AA4D89D1D99C", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:*", "matchCriteriaId": "82E94B87-065E-475F-815C-F49978CE22FC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:11.58:*:*:*:*:*:*:*", "matchCriteriaId": "9323C11D-50C6-4356-A2FF-294F750906AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:13.50:*:*:*:*:*:*:*", "matchCriteriaId": "DC373919-C38D-4E22-A52D-BA9074E88124", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:15.42:*:*:*:*:*:*:*", "matchCriteriaId": "E7832CA7-569F-4C01-991C-F74F24CC2A01", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:17.36:*:*:*:*:*:*:*", "matchCriteriaId": "F2878A5A-63FA-4681-8643-D47DA6E9011F", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:19.28:*:*:*:*:*:*:*", "matchCriteriaId": "B394E478-B822-488E-B74B-F46C4DB2B1A5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)." }, { "lang": "es", "value": "Una vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: JGSS). Las versiones soportadas que est\u00e1n afectadas son Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 y 22.2.0. La vulnerabilidad f\u00e1cilmente explotable permite a un atacante no autenticado con acceso a la red por medio de Kerberos comprometer a Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en una actualizaci\u00f3n no autorizada, insertar o eliminar el acceso a algunos de los datos accesibles de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad es aplicada a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start con sandbox o applets Java con sandbox, que cargan y ejecutan c\u00f3digo que no es confiable (por ejemplo, c\u00f3digo que viene de Internet) y dependen del sandbox de Java para la seguridad. Esta vulnerabilidad tambi\u00e9n puede ser explotada mediante el uso de APIs en el componente especificado, por ejemplo, mediante un servicio web que suministra datos a las APIs. CVSS 3.1 Puntuaci\u00f3n Base 5.3 (Impactos en la Integridad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)" } ], "id": "CVE-2022-21618", "lastModified": "2024-11-21T06:45:05.000", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "secalert_us@oracle.com", "type": "Primary" } ] }, "published": "2022-10-18T21:15:12.757", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | graalvm | 20.3.7 | |
oracle | graalvm | 21.3.3 | |
oracle | graalvm | 22.2.0 | |
oracle | jdk | 1.8.0 | |
oracle | jdk | 1.8.0 | |
oracle | jdk | 11.0.16.1 | |
oracle | jdk | 17.0.4.1 | |
oracle | jdk | 19 | |
oracle | jre | 1.8.0 | |
oracle | jre | 1.8.0 | |
oracle | jre | 11.0.16.1 | |
oracle | jre | 17.0.4.1 | |
oracle | jre | 19 | |
fedoraproject | fedora | 35 | |
fedoraproject | fedora | 36 | |
netapp | 7-mode_transition_tool | - | |
netapp | cloud_insights_acquisition_unit | - | |
netapp | cloud_secure_agent | - | |
netapp | e-series_santricity_os_controller | * | |
netapp | e-series_santricity_storage_manager | - | |
netapp | e-series_santricity_unified_manager | - | |
netapp | oncommand_insight | - | |
netapp | oncommand_workflow_automation | - | |
netapp | santricity_storage_plugin | - | |
netapp | santricity_web_services_proxy | - | |
azul | zulu | 6.49 | |
azul | zulu | 7.56 | |
azul | zulu | 8.64 | |
azul | zulu | 11.58 | |
azul | zulu | 13.50 | |
azul | zulu | 15.42 | |
azul | zulu | 17.36 | |
azul | zulu | 19.28 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.7:*:*:*:enterprise:*:*:*", "matchCriteriaId": "0DDD4602-7175-4DB6-B9D9-E7CDF482D263", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.3:*:*:*:enterprise:*:*:*", "matchCriteriaId": "71668668-8383-4366-A184-F26455271914", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.2.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "C99B4F5D-3784-42B8-89CA-CDD2AA86B80E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update341:*:*:*:*:*:*", "matchCriteriaId": "EC1EEFCE-432E-40EE-B547-A193896C4CA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update345:*:*:enterprise_performance_pack:*:*:*", "matchCriteriaId": "FB70CB5F-AABC-4CF2-B17E-D9C8D1E22F1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:11.0.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "C13BD2F4-05F5-44FD-A217-2049CA5E680B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:17.0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "05CB121D-1430-47CE-BF7B-9567A234C7D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:19:*:*:*:*:*:*:*", "matchCriteriaId": "361979FB-5B05-46A5-A6A2-993B51DF9E44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update341:*:*:*:*:*:*", "matchCriteriaId": "94F132CF-6D24-4E80-B959-7ED1F247C3D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update345:*:*:enterprise_performance_pack:*:*:*", "matchCriteriaId": "B472E91E-F08F-4CBB-8FDB-37F8EDFB602E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:11.0.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "99A04E21-5FCB-4DA7-873A-2FE3AA713669", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:17.0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "DCF1C861-79F0-47F8-96E9-6AE0AEFDEC8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:19:*:*:*:*:*:*:*", "matchCriteriaId": "435B90D6-F0BE-4451-867B-C31116D52A9C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA944C-4992-424D-BC82-474585DAC5DF", "versionEndIncluding": "11.70.2", "versionStartIncluding": "11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB695329-036B-447D-BEB0-AA4D89D1D99C", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:*", "matchCriteriaId": "82E94B87-065E-475F-815C-F49978CE22FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_web_services_proxy:-:*:*:*:*:*:*:*", "matchCriteriaId": "84007013-7E55-40E3-94F7-55C04D69AE3C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:6.49:*:*:*:*:*:*:*", "matchCriteriaId": "DCB7D337-B3E6-4BCE-8249-0473D2DE08BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:7.56:*:*:*:*:*:*:*", "matchCriteriaId": "285FB110-9501-4F23-BC21-B2EE1E1B82BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:8.64:*:*:*:*:*:*:*", "matchCriteriaId": "FB77FECF-07E1-448E-86F2-DD78B443D7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:11.58:*:*:*:*:*:*:*", "matchCriteriaId": "9323C11D-50C6-4356-A2FF-294F750906AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:13.50:*:*:*:*:*:*:*", "matchCriteriaId": "DC373919-C38D-4E22-A52D-BA9074E88124", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:15.42:*:*:*:*:*:*:*", "matchCriteriaId": "E7832CA7-569F-4C01-991C-F74F24CC2A01", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:17.36:*:*:*:*:*:*:*", "matchCriteriaId": "F2878A5A-63FA-4681-8643-D47DA6E9011F", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:19.28:*:*:*:*:*:*:*", "matchCriteriaId": "B394E478-B822-488E-B74B-F46C4DB2B1A5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)." }, { "lang": "es", "value": "Una vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: Lightweight HTTP Server). Las versiones soportadas que est\u00e1n afectadas son Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 y 22.2.0. Una vulnerabilidad f\u00e1cilmente explotable permite a un atacante no autenticado con acceso a la red por medio de HTTP comprometer a Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en la capacidad no autorizada de causar una denegaci\u00f3n parcial de servicio (DOS parcial) de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad es aplicada a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start con sandbox o applets Java con sandbox, que cargan y ejecutan c\u00f3digo que no es confiable (por ejemplo, c\u00f3digo que viene de Internet) y dependen del sandbox de Java para la seguridad. Esta vulnerabilidad no es aplicada a las implantaciones de Java, normalmente en servidores, que cargan y ejecutan \u00fanicamente c\u00f3digo confiable (por ejemplo, c\u00f3digo instalado por un administrador). CVSS 3.1 Puntuaci\u00f3n Base 5.3 (Impactos en la Disponibilidad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)" } ], "id": "CVE-2022-21628", "lastModified": "2024-11-21T06:45:06.373", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "secalert_us@oracle.com", "type": "Primary" } ] }, "published": "2022-10-18T21:15:13.887", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | graalvm | 20.3.7 | |
oracle | graalvm | 21.3.3 | |
oracle | graalvm | 22.2.0 | |
oracle | jdk | 1.8.0 | |
oracle | jdk | 1.8.0 | |
oracle | jdk | 11.0.16.1 | |
oracle | jdk | 17.0.4.1 | |
oracle | jdk | 19 | |
oracle | jre | 1.8.0 | |
oracle | jre | 1.8.0 | |
oracle | jre | 11.0.16.1 | |
oracle | jre | 17.0.4.1 | |
oracle | jre | 19 | |
fedoraproject | fedora | 35 | |
fedoraproject | fedora | 36 | |
netapp | 7-mode_transition_tool | - | |
netapp | cloud_insights_acquisition_unit | - | |
netapp | cloud_secure_agent | - | |
netapp | e-series_santricity_os_controller | * | |
netapp | e-series_santricity_os_controller | 11.70.2 | |
netapp | e-series_santricity_storage_manager | - | |
netapp | e-series_santricity_unified_manager | - | |
netapp | oncommand_insight | - | |
netapp | oncommand_workflow_automation | - | |
netapp | santricity_storage_plugin | - | |
netapp | santricity_web_services_proxy | - | |
azul | zulu | 7.56 | |
azul | zulu | 8.64 | |
azul | zulu | 11.58 | |
azul | zulu | 13.50 | |
azul | zulu | 15.42 | |
azul | zulu | 17.36 | |
azul | zulu | 19.28 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.7:*:*:*:enterprise:*:*:*", "matchCriteriaId": "0DDD4602-7175-4DB6-B9D9-E7CDF482D263", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.3:*:*:*:enterprise:*:*:*", "matchCriteriaId": "71668668-8383-4366-A184-F26455271914", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.2.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "C99B4F5D-3784-42B8-89CA-CDD2AA86B80E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update341:*:*:*:*:*:*", "matchCriteriaId": "EC1EEFCE-432E-40EE-B547-A193896C4CA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update345:*:*:enterprise_performance_pack:*:*:*", "matchCriteriaId": "FB70CB5F-AABC-4CF2-B17E-D9C8D1E22F1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:11.0.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "C13BD2F4-05F5-44FD-A217-2049CA5E680B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:17.0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "05CB121D-1430-47CE-BF7B-9567A234C7D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:19:*:*:*:*:*:*:*", "matchCriteriaId": "361979FB-5B05-46A5-A6A2-993B51DF9E44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update341:*:*:*:*:*:*", "matchCriteriaId": "94F132CF-6D24-4E80-B959-7ED1F247C3D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update345:*:*:enterprise_performance_pack:*:*:*", "matchCriteriaId": "B472E91E-F08F-4CBB-8FDB-37F8EDFB602E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:11.0.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "99A04E21-5FCB-4DA7-873A-2FE3AA713669", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:17.0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "DCF1C861-79F0-47F8-96E9-6AE0AEFDEC8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:19:*:*:*:*:*:*:*", "matchCriteriaId": "435B90D6-F0BE-4451-867B-C31116D52A9C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA296F2F-233C-465A-AD39-3347DCB072B2", "versionEndExcluding": "11.70.2", "versionStartIncluding": "11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.2:*:*:*:*:*:*:*", "matchCriteriaId": "5BDD7AAB-2BF3-4E8C-BEE2-5217E2926C11", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB695329-036B-447D-BEB0-AA4D89D1D99C", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:*", "matchCriteriaId": "82E94B87-065E-475F-815C-F49978CE22FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_web_services_proxy:-:*:*:*:*:*:*:*", "matchCriteriaId": "84007013-7E55-40E3-94F7-55C04D69AE3C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:7.56:*:*:*:*:*:*:*", "matchCriteriaId": "285FB110-9501-4F23-BC21-B2EE1E1B82BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:8.64:*:*:*:*:*:*:*", "matchCriteriaId": "FB77FECF-07E1-448E-86F2-DD78B443D7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:11.58:*:*:*:*:*:*:*", "matchCriteriaId": "9323C11D-50C6-4356-A2FF-294F750906AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:13.50:*:*:*:*:*:*:*", "matchCriteriaId": "DC373919-C38D-4E22-A52D-BA9074E88124", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:15.42:*:*:*:*:*:*:*", "matchCriteriaId": "E7832CA7-569F-4C01-991C-F74F24CC2A01", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:17.36:*:*:*:*:*:*:*", "matchCriteriaId": "F2878A5A-63FA-4681-8643-D47DA6E9011F", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:19.28:*:*:*:*:*:*:*", "matchCriteriaId": "B394E478-B822-488E-B74B-F46C4DB2B1A5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)." }, { "lang": "es", "value": "Una vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: Security). Las versiones soportadas que est\u00e1n afectadas son Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 y 22.2.0. Una vulnerabilidad dif\u00edcil de explotar permite a un atacante no autenticado con acceso a la red por medio de m\u00faltiples protocolos comprometer a Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en una actualizaci\u00f3n no autorizada, insertar o eliminar el acceso a algunos de los datos accesibles de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad es aplicada a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start o applets Java con sandbox, que cargan y ejecutan c\u00f3digo no confiable (por ejemplo, c\u00f3digo procedente de Internet) y que dependen del sandbox de Java para su seguridad. Esta vulnerabilidad tambi\u00e9n puede ser explotada mediante el uso de APIs en el componente especificado, por ejemplo, mediante un servicio web que suministra datos a las APIs. CVSS 3.1 Puntuaci\u00f3n Base 3.7 (Impactos en la Integridad). Vector CVSS: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)" } ], "id": "CVE-2022-21619", "lastModified": "2024-11-21T06:45:05.163", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "secalert_us@oracle.com", "type": "Primary" } ] }, "published": "2022-10-18T21:15:12.810", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.5:*:*:*:enterprise:*:*:*", "matchCriteriaId": "079F2588-2746-408B-9BB0-9A569289985B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.1:*:*:*:enterprise:*:*:*", "matchCriteriaId": "51600424-E294-41E0-9C8B-12D0C3456027", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.0.0.2:*:*:*:enterprise:*:*:*", "matchCriteriaId": "C3D12B98-032F-49A6-B237-E0CAD32D9A25", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:7.0:update_331:*:*:*:*:*:*", "matchCriteriaId": "AC99AA10-93C5-4B27-A991-FD29496FDF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:8.0:update_321:*:*:*:*:*:*", "matchCriteriaId": "C66D72B5-055F-45BD-AD02-C5E086AB5B63", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:11.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "681BFE5C-6F33-4084-8F0D-2DD573782004", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:17.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A29CF53D-7DDC-4B60-8232-6C173083101F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:18:*:*:*:*:*:*:*", "matchCriteriaId": "FBA091EC-B5A9-468D-B99C-BB6F333E7B64", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF971916-C526-43A9-BD80-985BCC476569", "versionEndIncluding": "11.70.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*", "matchCriteriaId": "1AEFF829-A8F2-4041-8DDF-E705DB3ADED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*", "matchCriteriaId": "85DF4B3F-4BBC-42B7-B729-096934523D63", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "A372B177-F740-4655-865C-31777A6E140B", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:bootstrap_os:-:*:*:*:*:*:*:*", "matchCriteriaId": "95BA156C-C977-4F0C-8DFB-3FAE9CC8C02D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:7.52:*:*:*:*:*:*:*", "matchCriteriaId": "5522AD81-A23E-47D3-82E4-6D71ECEB1DBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:8.60:*:*:*:*:*:*:*", "matchCriteriaId": "6AC61C25-871B-4F6F-A5F0-77359F373681", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:11.54:*:*:*:*:*:*:*", "matchCriteriaId": "12A59E25-5ED3-4A6D-95F6-45750866E0D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:13.46:*:*:*:*:*:*:*", "matchCriteriaId": "FC0DC492-706E-42FE-8757-71873B53C417", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:15.38:*:*:*:*:*:*:*", "matchCriteriaId": "C1441FE9-45C5-46C4-BF78-FD5D30F9C80C", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:17.32:*:*:*:*:*:*:*", "matchCriteriaId": "28D25E37-5479-4876-B46C-28FF87384852", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C0D3169-24B4-4733-BD40-59D0BB5DAC13", "versionEndIncluding": "11.0.14", "versionStartIncluding": "11", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1D003C0-042E-4126-AEDA-F85863FEAB45", "versionEndIncluding": "13.0.10", "versionStartIncluding": "13", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC2C87EC-6234-482F-B597-962E3C52D01B", "versionEndIncluding": "15.0.6", "versionStartIncluding": "15", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "38F4BE82-B2A6-4E48-B1E0-100ACF94B9CD", "versionEndIncluding": "17.0.2", "versionStartIncluding": "17", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*", "matchCriteriaId": "E78B7C5A-FA51-41E4-AAB0-C6DED2EFCF4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*", "matchCriteriaId": "02011EDC-20A7-4A16-A592-7C76E0037997", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*", "matchCriteriaId": "AC6D4652-1226-4C60-BEDF-01EBF8AC0849", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*", "matchCriteriaId": "3C1F9ED7-7D93-41F4-9130-15BA734420AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*", "matchCriteriaId": "1CF9CDF1-95D3-4125-A73F-396D2280FC4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*", "matchCriteriaId": "A13266DC-F8D9-4F30-987F-65BBEAF8D3A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*", "matchCriteriaId": "C28388AB-CFC9-4749-A90F-383F5B905EA9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*", "matchCriteriaId": "DA1B00F9-A81C-48B7-8DAA-F394DDF323F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*", "matchCriteriaId": "CA7AD457-6CE6-4925-8D94-A907B40233D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*", "matchCriteriaId": "A6F3FDD1-7CAC-4B84-ABB7-64E9D3FBD708", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*", "matchCriteriaId": "5480E5AD-DB46-474A-9B57-84ED088A75FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*", "matchCriteriaId": "881A4AE9-6012-4E91-98BE-0A352CC20703", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*", "matchCriteriaId": "7E1E1079-57D9-473B-A017-964F4745F329", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*", "matchCriteriaId": "B8D6446E-2915-4F12-87BE-E7420BC2626E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*", "matchCriteriaId": "564EDCE3-16E6-401D-8A43-032D1F8875E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*", "matchCriteriaId": "08278802-D31B-488A-BA6A-EBC816DF883A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*", "matchCriteriaId": "72BDA05A-C8BD-472E-8465-EE1F3E5D8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*", "matchCriteriaId": "7BBB0969-565E-43E2-B067-A10AAA5F1958", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*", "matchCriteriaId": "D78BE95D-6270-469A-8035-FCDDB398F952", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*", "matchCriteriaId": "88C24F40-3150-4584-93D9-8307DE04EEE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*", "matchCriteriaId": "E0FC5A03-FF11-4787-BBF1-3ACF93A21F2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*", "matchCriteriaId": "19626B36-62FC-4497-A2E1-7D6CD9839B19", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*", "matchCriteriaId": "5713AEBD-35F6-44E8-A0CC-A42830D7AE20", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*", "matchCriteriaId": "8BE0C04B-440E-4B35-ACC8-6264514F764C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*", "matchCriteriaId": "555EC2A6-0475-48ED-AE0C-B306714A9333", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*", "matchCriteriaId": "EC1CF2AD-3F7A-4EF3-BD41-117A21553A9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update261:*:*:*:*:*:*", "matchCriteriaId": "02C55E2E-AEDE-455C-B128-168C918B5D97", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update271:*:*:*:*:*:*", "matchCriteriaId": "81831D37-6597-441B-87DE-38F7191BEA42", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update281:*:*:*:*:*:*", "matchCriteriaId": "EEA1594D-0AB5-436D-9E60-C26EE2175753", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update291:*:*:*:*:*:*", "matchCriteriaId": "B868FA41-C71B-491C-880B-484740B30C72", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:*", "matchCriteriaId": "C242D3BE-9114-4A9E-BB78-45754C7CC450", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update301:*:*:*:*:*:*", "matchCriteriaId": "95954182-9541-4181-9647-B17FA5A79F9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update311:*:*:*:*:*:*", "matchCriteriaId": "9F6F0137-F91F-4028-BED2-C29640D52C23", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update321:*:*:*:*:*:*", "matchCriteriaId": "EAFB6B15-4AE6-47FC-8847-9DFADB7AE253", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update331:*:*:*:*:*:*", "matchCriteriaId": "A8971E08-2CA2-46F4-8C26-12D2AFAC3B04", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:*", "matchCriteriaId": "D61068FE-18EE-4ADB-BC69-A3ECE8724575", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:*", "matchCriteriaId": "EFB59E80-4EC4-4399-BF40-6733E4E475A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:*", "matchCriteriaId": "84E31265-22E1-4E91-BFCB-D2AFF445926A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:*", "matchCriteriaId": "AB3A58C3-94BB-4120-BE1D-AAF8BBF7F22B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:*", "matchCriteriaId": "50319E52-8739-47C5-B61E-3CA9B6A9A48F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:*", "matchCriteriaId": "7ED515B9-DC74-4DC5-B98A-08D87D85E11E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:*", "matchCriteriaId": "6D1D4868-1F9F-43F7-968C-6469B67D3F1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:*", "matchCriteriaId": "568F1AC4-B0D7-4438-82E5-0E61500F2240", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:*", "matchCriteriaId": "F5E99B4A-EDAD-4471-81C4-7E9C775C9D9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:*", "matchCriteriaId": "14E9133E-9FF3-40DB-9A11-7469EF5FD265", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:*", "matchCriteriaId": "94834710-3FA9-49D9-8600-B514CBCA4270", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:*", "matchCriteriaId": "4228D9E1-7D82-4B49-9669-9CDAD7187432", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:*", "matchCriteriaId": "F6231F48-2936-4F7D-96D5-4BA11F78EBE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*", "matchCriteriaId": "D96D5061-4A81-497E-9AD6-A8381B3B454C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*", "matchCriteriaId": "5345C21E-A01B-43B9-9A20-F2783D921C60", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:*", "matchCriteriaId": "B219F360-83BD-4111-AB59-C9D4F55AF4C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:*", "matchCriteriaId": "D25377EA-8E8F-4C76-8EA9-3BBDFB352815", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:*", "matchCriteriaId": "59FEFE05-269A-4EAF-A80F-E4C2107B1197", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:*", "matchCriteriaId": "E7E2AA7C-F602-4DB7-9EC1-0708C46C253C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:*", "matchCriteriaId": "FB70E154-A304-429E-80F5-8D87B00E32D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*", "matchCriteriaId": "70892D06-6E75-4425-BBF0-4B684EC62A1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone1:*:*:*:*:*:*", "matchCriteriaId": "7A165D71-71CC-4E6A-AA4F-FF8DB5B9A5AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone2:*:*:*:*:*:*", "matchCriteriaId": "7417B2BB-9AC2-4AF4-A828-C89A0735AD92", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone3:*:*:*:*:*:*", "matchCriteriaId": "6A0A57B5-6F88-4288-9CDE-F6613FE068D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone4:*:*:*:*:*:*", "matchCriteriaId": "67ED8559-C348-4932-B7CE-CB96976A30EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone5:*:*:*:*:*:*", "matchCriteriaId": "40AC3D91-263F-4345-9FAA-0E573EA64590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone6:*:*:*:*:*:*", "matchCriteriaId": "DD92AFA9-81F8-48D4-B79A-E7F066F69A99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone7:*:*:*:*:*:*", "matchCriteriaId": "2C4B2F24-A730-4818-90C8-A2D90C081F03", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone8:*:*:*:*:*:*", "matchCriteriaId": "464087F2-C285-4574-957E-CE0663F07DE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:milestone9:*:*:*:*:*:*", "matchCriteriaId": "3E9BB880-A4F6-4887-8BB9-47AA298753D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*", "matchCriteriaId": "18DCFF53-B298-4534-AB5C-8A5EF59C616F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*", "matchCriteriaId": "083419F8-FDDF-4E36-88F8-857DB317C1D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*", "matchCriteriaId": "D7A74F65-57E8-4C9A-BA96-5EF401504F13", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*", "matchCriteriaId": "0D0B90FC-57B6-4315-9B29-3C36E58B2CF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*", "matchCriteriaId": "07812576-3C35-404C-A7D7-9BE9E3D76E00", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*", "matchCriteriaId": "00C52B1C-5447-4282-9667-9EBE0720B423", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*", "matchCriteriaId": "92BB9EB0-0C12-4E77-89EE-FB77097841B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*", "matchCriteriaId": "FF9D5DCE-2E8F-42B9-9038-AEA7E8C8CFFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*", "matchCriteriaId": "ABC0E7BB-F8B7-4369-9910-71240E4073A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*", "matchCriteriaId": "551B2640-8CEC-4C24-AF8B-7A7CEF864D9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*", "matchCriteriaId": "0AE30779-48FB-451E-8CE1-F469F93B8772", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*", "matchCriteriaId": "60590FDE-7156-4314-A012-AA38BD2ADDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*", "matchCriteriaId": "BE51AD3A-8331-4E8F-9DB1-7A0051731DFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*", "matchCriteriaId": "F24F6122-2256-41B6-9033-794C6424ED99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*", "matchCriteriaId": "0EAFA79E-8C7A-48CF-8868-11378FE4B26F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*", "matchCriteriaId": "D1D6F19F-59B5-4BB6-AD35-013384025970", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*", "matchCriteriaId": "E7BA97BC-3ADA-465A-835B-6C3C5F416B56", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*", "matchCriteriaId": "B71F77A4-B7EB-47A1-AAFD-431A7D040B86", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*", "matchCriteriaId": "91D6BEA9-5943-44A4-946D-CEAA9BA99376", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*", "matchCriteriaId": "C079A3E0-44EB-4B9C-B4FC-B7621D165C3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*", "matchCriteriaId": "2CB74086-14B8-4237-8357-E0C6B5BB8313", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*", "matchCriteriaId": "3ABED20A-7C34-4E86-9AFB-F4DC9ECBB3A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*", "matchCriteriaId": "00C2B9C9-1177-4DA6-96CE-55F37F383F99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:*", "matchCriteriaId": "435CF189-0BD8-40DF-A0DC-99862CDEAF8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*", "matchCriteriaId": "12A3F367-33AD-47C3-BFDC-871A17E72C94", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:*", "matchCriteriaId": "A18F994F-72CA-4AF5-A7D1-9F5AEA286D85", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*", "matchCriteriaId": "78261932-7373-4F16-91E0-1A72ADBEBC3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update242:*:*:*:*:*:*", "matchCriteriaId": "9BD90D3D-9B3A-4101-9A8A-5090F0A9719F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*", "matchCriteriaId": "B38C0276-0EBD-4E0B-BFCF-4DDECACE04E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update252:*:*:*:*:*:*", "matchCriteriaId": "F5A40B8A-D428-4008-9F21-AF21394C51D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update262:*:*:*:*:*:*", "matchCriteriaId": "FEC5B777-01E1-45EE-AF95-C3BD1F098B2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update271:*:*:*:*:*:*", "matchCriteriaId": "3B504718-5DCE-43B4-B19A-C6B6E7444BD3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update281:*:*:*:*:*:*", "matchCriteriaId": "3102AA10-99A8-49A9-867E-7EEC56865680", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update282:*:*:*:*:*:*", "matchCriteriaId": "5A55CBC7-A7B2-4B89-8AB5-ED30DBE6814E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update291:*:*:*:*:*:*", "matchCriteriaId": "15BA8A26-2CDA-442B-A549-6BE92DCCD205", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:*", "matchCriteriaId": "56F2883B-6A1B-4081-8877-07AF3A73F6CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update302:*:*:*:*:*:*", "matchCriteriaId": "98C0742E-ACDD-4DB4-8A4C-B96702C8976C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*", "matchCriteriaId": "F8483034-DD5A-445D-892F-CDE90A7D58EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update312:*:*:*:*:*:*", "matchCriteriaId": "1716A5CD-1C32-4F19-9DDE-F9C7CCB6B420", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update322:*:*:*:*:*:*", "matchCriteriaId": "DAB4F663-BCAF-43DB-BCC3-24C060B0CBAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*", "matchCriteriaId": "8279718F-878F-4868-8859-1728D13CD0D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*", "matchCriteriaId": "2C024E1A-FD2C-42E8-B227-C2AFD3040436", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*", "matchCriteriaId": "4F24389D-DDD0-4204-AA24-31C920A4F47E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*", "matchCriteriaId": "966979BE-1F21-4729-B6B8-610F74648344", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*", "matchCriteriaId": "F8534265-33BF-460D-BF74-5F55FDE50F29", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*", "matchCriteriaId": "F77AFC25-1466-4E56-9D5F-6988F3288E16", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*", "matchCriteriaId": "A650BEB8-E56F-4E42-9361-8D2DB083F0F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*", "matchCriteriaId": "799FFECD-E80A-44B3-953D-CDB5E195F3AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*", "matchCriteriaId": "A7047507-7CAF-4A14-AA9A-5CEF806EDE98", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*", "matchCriteriaId": "CFC7B179-95D3-4F94-84F6-73F1034A1AF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*", "matchCriteriaId": "9FB28526-9385-44CA-AF08-1899E6C3AE4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*", "matchCriteriaId": "E26B69E4-0B43-415F-A82B-52FDCB262B3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*", "matchCriteriaId": "27BC4150-70EC-462B-8FC5-20B3442CBB31", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*", "matchCriteriaId": "02646989-ECD9-40AE-A83E-EFF4080C69B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:openjdk:18:*:*:*:*:*:*:*", "matchCriteriaId": "56CBFC1F-C120-44F2-877A-C1C880AA89C4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)." }, { "lang": "es", "value": "Una vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: Libraries). Las versiones afectadas son Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 y 22.0.0.2. Una vulnerabilidad f\u00e1cilmente explotable permite a un atacante no autenticado con acceso a la red por medio de m\u00faltiples protocolos comprometer Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en un acceso no autorizado a datos cr\u00edticos o el acceso completo a todos los datos accesibles de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad es aplicada a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start con sandbox o applets Java con sandbox, que cargan y ejecutan c\u00f3digo que no es confiable (por ejemplo, c\u00f3digo que viene de Internet) y dependen del sandbox de Java para la seguridad. Esta vulnerabilidad tambi\u00e9n puede ser explotada mediante el uso de APIs en el componente especificado, por ejemplo, mediante un servicio web que suministra datos a las APIs. CVSS 3.1, Puntuaci\u00f3n Base 7.5 (impactos en la Confidencialidad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)" } ], "id": "CVE-2022-21476", "lastModified": "2024-11-21T06:44:47.470", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "secalert_us@oracle.com", "type": "Secondary" } ] }, "published": "2022-04-19T21:15:17.503", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Vendor | Product | Version | |
---|---|---|---|
oracle | graalvm | 21.3.1 | |
oracle | graalvm | 22.0.0.2 | |
oracle | jdk | 17.0.2 | |
oracle | jdk | 18 | |
debian | debian_linux | 10.0 | |
debian | debian_linux | 11.0 | |
netapp | 7-mode_transition_tool | - | |
netapp | active_iq_unified_manager | - | |
netapp | active_iq_unified_manager | - | |
netapp | cloud_insights | - | |
netapp | e-series_santricity_os_controller | 11.0 | |
netapp | e-series_santricity_storage_manager | - | |
netapp | e-series_santricity_web_services | - | |
netapp | oncommand_insight | - | |
netapp | oncommand_workflow_automation | - | |
netapp | santricity_unified_manager | - | |
netapp | solidfire\,_enterprise_sds_\&_hci_storage_node | - | |
netapp | solidfire_\&_hci_management_node | - | |
netapp | hci_compute_node | - | |
azul | zulu | 15.38 | |
azul | zulu | 17.32 | |
azul | zulu | 18.28 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.1:*:*:*:enterprise:*:*:*", "matchCriteriaId": "51600424-E294-41E0-9C8B-12D0C3456027", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.0.0.2:*:*:*:enterprise:*:*:*", "matchCriteriaId": "C3D12B98-032F-49A6-B237-E0CAD32D9A25", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:17.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A29CF53D-7DDC-4B60-8232-6C173083101F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:18:*:*:*:*:*:*:*", "matchCriteriaId": "FBA091EC-B5A9-468D-B99C-BB6F333E7B64", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*", "matchCriteriaId": "E8F29E19-3A64-4426-A2AA-F169440267CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:*", "matchCriteriaId": "26FCA75B-4282-4E0F-95B4-640A82C8E91C", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AFF1109-26F3-43A5-A4CB-0F169FDBC0DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:*:*:*", "matchCriteriaId": "680ECEAE-D73F-47D2-8AF8-7704469CF3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "A372B177-F740-4655-865C-31777A6E140B", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAA3919C-B2B1-4CB5-BA76-7A079AAFFC52", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6D700C5-F67F-4FFB-BE69-D524592A3D2E", "vulnerable": true }, { "criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:15.38:*:*:*:*:*:*:*", "matchCriteriaId": "C1441FE9-45C5-46C4-BF78-FD5D30F9C80C", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:17.32:*:*:*:*:*:*:*", "matchCriteriaId": "28D25E37-5479-4876-B46C-28FF87384852", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:18.28:*:*:*:*:*:*:*", "matchCriteriaId": "7AD8BF00-C510-4E63-8949-CB64E9043610", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.2 and 18; Oracle GraalVM Enterprise Edition: 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)." }, { "lang": "es", "value": "Vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: Bibliotecas). Las versiones afectadas son Oracle Java SE: 17.0.2 y 18; Oracle GraalVM Enterprise Edition: 21.3.1 y 22.0.0.2. La vulnerabilidad f\u00e1cilmente explotable permite a un atacante no autentificado con acceso a la red a trav\u00e9s de m\u00faltiples protocolos comprometer Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques exitosos de esta vulnerabilidad pueden resultar en la creaci\u00f3n no autorizada, la eliminaci\u00f3n o el acceso a la modificaci\u00f3n de datos cr\u00edticos o todos los datos accesibles de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad se aplica a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start o applets Java con caja de arena, que cargan y ejecutan c\u00f3digo no fiable (por ejemplo, c\u00f3digo procedente de Internet) y que dependen de la caja de arena de Java para su seguridad. Esta vulnerabilidad tambi\u00e9n puede ser explotada mediante el uso de APIs en el componente especificado, por ejemplo, a trav\u00e9s de un servicio web que suministra datos a las APIs. Puntuaci\u00f3n de base CVSS 3.1: 7,5 (impactos en la integridad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)" } ], "id": "CVE-2022-21449", "lastModified": "2024-11-21T06:44:43.570", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "secalert_us@oracle.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2022-04-19T21:15:16.127", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/2" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/3" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/4" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/5" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/6" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/7" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/29/1" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/30/1" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/30/2" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/30/3" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/30/4" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/01/1" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/01/2" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/02/1" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/29/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/30/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/30/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/30/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/30/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/01/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/01/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/02/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Vendor | Product | Version | |
---|---|---|---|
oracle | graalvm | 20.3.5 | |
oracle | graalvm | 21.3.1 | |
oracle | graalvm | 22.0.0.2 | |
oracle | java_se | 7u331 | |
oracle | java_se | 8u321 | |
oracle | java_se | 11.0.14 | |
oracle | java_se | 17.0.2 | |
oracle | java_se | 18 | |
netapp | active_iq_unified_manager | - | |
netapp | active_iq_unified_manager | - | |
netapp | cloud_insights_acquisition_unit | - | |
netapp | cloud_secure_agent | - | |
netapp | e-series_santricity_os_controller | * | |
netapp | e-series_santricity_storage_manager | - | |
netapp | e-series_santricity_web_services | - | |
netapp | element_software | - | |
netapp | hci_management_node | - | |
netapp | oncommand_insight | - | |
netapp | santricity_unified_manager | - | |
netapp | solidfire | - | |
netapp | bootstrap_os | - | |
netapp | hci_compute_node | - | |
debian | debian_linux | 9.0 | |
azul | zulu | 6.45 | |
azul | zulu | 7.52 | |
azul | zulu | 8.60 | |
azul | zulu | 11.54 | |
azul | zulu | 13.46 | |
azul | zulu | 15.38 | |
azul | zulu | 17.32 | |
azul | zulu | 18.28 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.5:*:*:*:enterprise:*:*:*", "matchCriteriaId": "079F2588-2746-408B-9BB0-9A569289985B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.1:*:*:*:enterprise:*:*:*", "matchCriteriaId": "51600424-E294-41E0-9C8B-12D0C3456027", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.0.0.2:*:*:*:enterprise:*:*:*", "matchCriteriaId": "C3D12B98-032F-49A6-B237-E0CAD32D9A25", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:7u331:*:*:*:*:*:*:*", "matchCriteriaId": "C15F860C-6B33-4950-B443-E2A7D4639573", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:8u321:*:*:*:*:*:*:*", "matchCriteriaId": "696E27A2-34A2-49A8-BEF4-61718D11DD2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:11.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "2A9F8A53-6CBE-45EF-A920-4D448B9CE31F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:17.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "00AC1B6D-9156-40A3-B606-845CCC33D724", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:18:*:*:*:*:*:*:*", "matchCriteriaId": "022EC03C-1574-4421-9AB7-0EEF0D089322", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF971916-C526-43A9-BD80-985BCC476569", "versionEndIncluding": "11.70.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*", "matchCriteriaId": "1AEFF829-A8F2-4041-8DDF-E705DB3ADED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*", "matchCriteriaId": "85DF4B3F-4BBC-42B7-B729-096934523D63", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "A372B177-F740-4655-865C-31777A6E140B", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:bootstrap_os:-:*:*:*:*:*:*:*", "matchCriteriaId": "95BA156C-C977-4F0C-8DFB-3FAE9CC8C02D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:6.45:*:*:*:*:*:*:*", "matchCriteriaId": "850B5359-7804-406B-9DC9-D22D65ACEE40", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:7.52:*:*:*:*:*:*:*", "matchCriteriaId": "5522AD81-A23E-47D3-82E4-6D71ECEB1DBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:8.60:*:*:*:*:*:*:*", "matchCriteriaId": "6AC61C25-871B-4F6F-A5F0-77359F373681", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:11.54:*:*:*:*:*:*:*", "matchCriteriaId": "12A59E25-5ED3-4A6D-95F6-45750866E0D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:13.46:*:*:*:*:*:*:*", "matchCriteriaId": "FC0DC492-706E-42FE-8757-71873B53C417", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:15.38:*:*:*:*:*:*:*", "matchCriteriaId": "C1441FE9-45C5-46C4-BF78-FD5D30F9C80C", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:17.32:*:*:*:*:*:*:*", "matchCriteriaId": "28D25E37-5479-4876-B46C-28FF87384852", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:18.28:*:*:*:*:*:*:*", "matchCriteriaId": "7AD8BF00-C510-4E63-8949-CB64E9043610", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)." }, { "lang": "es", "value": "Una vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: JNDI). Las versiones afectadas son Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 y 22.0.0.2. Una vulnerabilidad f\u00e1cilmente explotable permite a un atacante no autenticado con acceso a la red por medio de m\u00faltiples protocolos comprometer Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en una actualizaci\u00f3n no autorizada, insertar o eliminar el acceso a algunos de los datos accesibles de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad es aplicada a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start o applets Java con sandbox, que cargan y ejecutan c\u00f3digo no confiable (por ejemplo, c\u00f3digo procedente de Internet) y que dependen del sandbox de Java para su seguridad. Esta vulnerabilidad tambi\u00e9n puede ser explotada mediante el uso de APIs en el componente especificado, por ejemplo, mediante un servicio web que suministra datos a las APIs. CVSS 3.1, Puntuaci\u00f3n Base 5.3 (impactos en la Integridad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)" } ], "id": "CVE-2022-21496", "lastModified": "2024-11-21T06:44:50.123", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "secalert_us@oracle.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-19T21:15:18.497", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "source": "secalert_us@oracle.com", "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:zlib:zlib:*:*:*:*:*:*:*:*", "matchCriteriaId": "4976954F-9DF9-4CE4-B94D-2D8CA6ACA188", "versionEndExcluding": "1.2.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB8A73F8-3074-4B32-B9F6-343B6B1988C5", "versionEndExcluding": "10.15.7", "versionStartIncluding": "10.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*", "matchCriteriaId": "A654B8A2-FC30-4171-B0BB-366CD7ED4B6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*", "matchCriteriaId": "F12CC8B5-C1EB-419E-8496-B9A3864656AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*", "matchCriteriaId": "F1F4BF7F-90D4-4668-B4E6-B06F4070F448", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*", "matchCriteriaId": "7FD7176C-F4D1-43A7-9E49-BA92CA0D9980", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*", "matchCriteriaId": "2703DE0B-8A9E-4A9D-9AE8-028E22BF47CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*", "matchCriteriaId": "0F441A43-1669-478D-9EC8-E96882DE4F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*", "matchCriteriaId": "D425C653-37A2-448C-BF2F-B684ADB08A26", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*", "matchCriteriaId": "A54D63B7-B92B-47C3-B1C5-9892E5873A98", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*", "matchCriteriaId": "012052B5-9AA7-4FD3-9C80-5F615330039D", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*", "matchCriteriaId": "50F21A3C-0AC3-48C5-A4F8-5A7B478875B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:*", "matchCriteriaId": "8E974DC6-F7D9-4389-9AF9-863F6E419CE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:*", "matchCriteriaId": "156A6382-2BD3-4882-90B2-8E7CF6659E17", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:*", "matchCriteriaId": "20A2FDB2-6712-406A-9896-C0B44508B07D", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:*", "matchCriteriaId": "49F537A0-DC42-4176-B22F-C80D179DD99D", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "matchCriteriaId": "09A6345C-D813-43BA-B12E-789C80653F86", "versionEndExcluding": "11.6.6", "versionStartIncluding": "11.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "matchCriteriaId": "56A8A170-44A7-4334-88B0-CB4413E28E53", "versionEndExcluding": "12.4", "versionStartIncluding": "12.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "0743C1B3-D44D-4940-AAF4-25DEFB46AC74", "versionEndExcluding": "3.7.14", "versionStartIncluding": "3.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "5E28EB81-9BE6-4EC9-AC44-EFA4DDB0233F", "versionEndExcluding": "3.8.14", "versionStartIncluding": "3.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "D10062BC-7B79-46C6-9FF5-396AE56F4508", "versionEndExcluding": "3.9.13", "versionStartIncluding": "3.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "90CD96D5-4F6E-4733-A8D1-0771156CA2A2", "versionEndExcluding": "3.10.5", "versionStartIncluding": "3.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5048A61-025A-46D4-AA1D-17C20FD193C0", "versionEndExcluding": "10.3.36", "versionStartIncluding": "10.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "matchCriteriaId": "76F49D8B-E293-475B-A190-E55F2586EB74", "versionEndExcluding": "10.4.26", "versionStartIncluding": "10.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "matchCriteriaId": "144984F5-B5E4-4890-B84C-0BD4EBD1A575", "versionEndExcluding": "10.5.17", "versionStartIncluding": "10.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "matchCriteriaId": "9397E948-E3C7-4AE0-AB59-D8DF6DC0F85A", "versionEndExcluding": "10.6.9", "versionStartIncluding": "10.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E60C79C-A7E6-4AEF-AD29-38BC63149C60", "versionEndExcluding": "10.7.5", "versionStartIncluding": "10.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB9F7573-E888-42B6-8B57-CAF26300CC16", "versionEndExcluding": "10.8.4", "versionStartIncluding": "10.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FD7E579-DE84-4D5D-A959-AC4C959A7020", "versionEndExcluding": "10.9.2", "versionStartIncluding": "10.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C5DA53D-744B-4087-AEA9-257F18949E4D", "versionEndIncluding": "11.70.2", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:management_services_for_element_software:-:*:*:*:*:*:*:*", "matchCriteriaId": "86B51137-28D9-41F2-AFA2-3CC22B4954D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*", "matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797", "vulnerable": true }, { "criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_sc622-2c_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "21A75847-54F1-453A-82D7-B6D2CB2DE7AA", "versionEndExcluding": "3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_sc622-2c:-:*:*:*:*:*:*:*", "matchCriteriaId": "50FEE5FA-B141-4E5F-8673-363089262530", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_sc626-2c_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECCD4A67-EA4B-47C7-83F8-5CCC18BC3C94", "versionEndExcluding": "3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_sc626-2c:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAC3EE40-4398-4337-B40E-8AACDF225BBF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_sc632-2c_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E00E02E5-109C-44E7-8C20-BFEE7C739ADC", "versionEndExcluding": "3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_sc632-2c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A79836B-5EC1-40AF-8A57-9657EF6758E5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_sc636-2c_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1BC85A6-386C-43E9-9266-50F8C53C7362", "versionEndExcluding": "3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_sc636-2c:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCB9BD17-7F1F-42E9-831F-EB907F9BC214", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_sc642-2c_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6ACE6C40-E0BB-4D65-A76E-BCCA262AF2FD", "versionEndExcluding": "3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_sc642-2c:-:*:*:*:*:*:*:*", "matchCriteriaId": "10C7D54A-27B4-4195-8131-DD5380472A75", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_sc646-2c_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9BFAB0B9-3C01-4066-B9CD-5A7C4A66AA3C", "versionEndExcluding": "3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_sc646-2c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54AF1E6-0E52-447C-8946-18716D30EBE2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:6.45:*:*:*:*:*:*:*", "matchCriteriaId": "850B5359-7804-406B-9DC9-D22D65ACEE40", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:7.52:*:*:*:*:*:*:*", "matchCriteriaId": "5522AD81-A23E-47D3-82E4-6D71ECEB1DBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:8.60:*:*:*:*:*:*:*", "matchCriteriaId": "6AC61C25-871B-4F6F-A5F0-77359F373681", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:11.54:*:*:*:*:*:*:*", "matchCriteriaId": "12A59E25-5ED3-4A6D-95F6-45750866E0D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:13.46:*:*:*:*:*:*:*", "matchCriteriaId": "FC0DC492-706E-42FE-8757-71873B53C417", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:15.38:*:*:*:*:*:*:*", "matchCriteriaId": "C1441FE9-45C5-46C4-BF78-FD5D30F9C80C", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:17.32:*:*:*:*:*:*:*", "matchCriteriaId": "28D25E37-5479-4876-B46C-28FF87384852", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:goto:gotoassist:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB7FB2D7-6D53-4D9C-865A-4DFC8BC82218", "versionEndExcluding": "11.9.18", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches." }, { "lang": "es", "value": "zlib versiones anteriores a 1.2.12 permite la corrupci\u00f3n de memoria al desinflar (es decir, al comprimir) si la entrada tiene muchas coincidencias distantes" } ], "id": "CVE-2018-25032", "lastModified": "2024-11-21T04:03:24.080", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-25T09:15:08.187", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/May/33" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/May/38" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/03/25/2" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/03/26/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/madler/zlib/compare/v1.2.11...v1.2.12" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/madler/zlib/issues/605" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DCZFIJBJTZ7CL5QXBFKTQ22Q26VINRUF/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DF62MVMH3QUGMBDCB3DY2ERQ6EBHTADB/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JZZPTWRYQULAOL3AW7RZJNVZ2UONXCV4/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202210-42" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220526-0009/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT213255" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT213256" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT213257" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5111" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/03/24/1" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/03/28/1" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/03/28/3" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/May/33" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/May/38" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/03/25/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/03/26/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/madler/zlib/compare/v1.2.11...v1.2.12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/madler/zlib/issues/605" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DCZFIJBJTZ7CL5QXBFKTQ22Q26VINRUF/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DF62MVMH3QUGMBDCB3DY2ERQ6EBHTADB/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JZZPTWRYQULAOL3AW7RZJNVZ2UONXCV4/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202210-42" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220526-0009/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT213255" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT213256" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT213257" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5111" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/03/24/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/03/28/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/03/28/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
3.7 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
Vendor | Product | Version | |
---|---|---|---|
oracle | graalvm | 20.3.8 | |
oracle | graalvm | 21.3.4 | |
oracle | graalvm | 22.3.0 | |
oracle | jdk | 1.8.0 | |
oracle | jdk | 11.0.17 | |
oracle | jdk | 17.0.5 | |
oracle | jdk | 19.0.1 | |
oracle | jre | 1.8.0 | |
oracle | jre | 11.0.17 | |
oracle | jre | 17.0.5 | |
oracle | jre | 19.0.1 | |
azul | zulu | 6.51 | |
azul | zulu | 7.57 | |
azul | zulu | 8.66 | |
azul | zulu | 11.60 | |
azul | zulu | 13.52 | |
azul | zulu | 15.44 | |
azul | zulu | 17.38 | |
azul | zulu | 19.30 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.8:*:*:*:enterprise:*:*:*", "matchCriteriaId": "EAC60F95-C4B1-49E6-864A-DF5212E7A63C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.4:*:*:*:enterprise:*:*:*", "matchCriteriaId": "4791BBB5-C094-45B6-A3A8-E96D3BF97DA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.3.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "E4B331E5-74F5-411E-B997-7038A1DA445D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update351:*:*:*:*:*:*", "matchCriteriaId": "82D69EF4-FD0E-4A5C-ADEB-03AFED98879D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:11.0.17:*:*:*:*:*:*:*", "matchCriteriaId": "F9FA7A70-D820-49AA-942A-5F32A3219B53", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:17.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "458526BC-62D5-4A0A-9313-ECC4B070B281", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:19.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "40B07512-B002-4A41-BC6A-4D32EA9D52EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update351:*:*:*:*:*:*", "matchCriteriaId": "08BB9726-C876-4B48-A0AC-72B1B6B09A3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:11.0.17:*:*:*:*:*:*:*", "matchCriteriaId": "695E3ADB-39EB-4EAC-B37F-F9200EADE08A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:17.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "C7CB68CC-9541-4236-9715-BC2DE256CC52", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:19.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "0A065785-60AF-4CDB-83C5-B35624706344", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:6.51:*:*:*:*:*:*:*", "matchCriteriaId": "68C21354-003A-4BEC-8641-9BF2BD1D04F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:7.57:*:*:*:*:*:*:*", "matchCriteriaId": "08F84DE8-7A9F-444A-A73F-9022C11EDCA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:8.66:*:*:*:*:*:*:*", "matchCriteriaId": "D9894F71-FE59-42D8-BD29-7269034328C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:11.60:*:*:*:*:*:*:*", "matchCriteriaId": "B47BECB1-5502-490C-8BF1-E4F673802228", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:13.52:*:*:*:*:*:*:*", "matchCriteriaId": "7BC1D121-AD8E-41F9-A4EA-26889ADDF0FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:15.44:*:*:*:*:*:*:*", "matchCriteriaId": "EDAAB21D-17E7-4FF5-B31C-BFD7EBF6505B", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:17.38:*:*:*:*:*:*:*", "matchCriteriaId": "04C2FA3F-7CAC-45E2-B2ED-FA6C98884C5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:19.30:*:*:*:*:*:*:*", "matchCriteriaId": "ECD5B562-AB32-477D-B46D-F3E41A43A809", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Sound). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)." }, { "lang": "es", "value": "Vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: Sonido). Las versiones compatibles que se ven afectadas son Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 y 22.3.0. Una vulnerabilidad dif\u00edcil de explotar permite que un atacante no autenticado con acceso a la red a trav\u00e9s de m\u00faltiples protocolos comprometa Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques exitosos a esta vulnerabilidad pueden dar como resultado una actualizaci\u00f3n, inserci\u00f3n o eliminaci\u00f3n no autorizada del acceso a algunos de los datos accesibles de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad se aplica a implementaciones de Java, generalmente en clientes que ejecutan aplicaciones Java Web Start en espacio aislado o subprogramas de Java en espacio aislado, que cargan y ejecutan c\u00f3digo que no es de confianza (por ejemplo, c\u00f3digo que proviene de Internet) y dependen del entorno limitado de Java para su seguridad. Esta vulnerabilidad no se aplica a implementaciones de Java, normalmente en servidores, que cargan y ejecutan s\u00f3lo c\u00f3digo confiable (por ejemplo, c\u00f3digo instalado por un administrador). CVSS 3.1 Puntaje base 3.7 (Impactos en la integridad). Vector CVSS: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)." } ], "id": "CVE-2023-21843", "lastModified": "2024-11-21T07:43:45.797", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "secalert_us@oracle.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-18T00:15:13.717", "references": [ { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2023.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.8:*:*:*:enterprise:*:*:*", "matchCriteriaId": "EAC60F95-C4B1-49E6-864A-DF5212E7A63C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.4:*:*:*:enterprise:*:*:*", "matchCriteriaId": "4791BBB5-C094-45B6-A3A8-E96D3BF97DA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.3.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "E4B331E5-74F5-411E-B997-7038A1DA445D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:11.0.17:*:*:*:*:*:*:*", "matchCriteriaId": "F9FA7A70-D820-49AA-942A-5F32A3219B53", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:17.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "458526BC-62D5-4A0A-9313-ECC4B070B281", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:19.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "40B07512-B002-4A41-BC6A-4D32EA9D52EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:11.0.17:*:*:*:*:*:*:*", "matchCriteriaId": "695E3ADB-39EB-4EAC-B37F-F9200EADE08A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:17.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "C7CB68CC-9541-4236-9715-BC2DE256CC52", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:19.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "0A065785-60AF-4CDB-83C5-B35624706344", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:11.60:*:*:*:*:*:*:*", "matchCriteriaId": "B47BECB1-5502-490C-8BF1-E4F673802228", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:13.52:*:*:*:*:*:*:*", "matchCriteriaId": "7BC1D121-AD8E-41F9-A4EA-26889ADDF0FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:15.44:*:*:*:*:*:*:*", "matchCriteriaId": "EDAAB21D-17E7-4FF5-B31C-BFD7EBF6505B", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:17.38:*:*:*:*:*:*:*", "matchCriteriaId": "04C2FA3F-7CAC-45E2-B2ED-FA6C98884C5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:19.30:*:*:*:*:*:*:*", "matchCriteriaId": "ECD5B562-AB32-477D-B46D-F3E41A43A809", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via DTLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)." }, { "lang": "es", "value": "Vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: JSSE). Las versiones compatibles que se ven afectadas son Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 y 22.3.0. Una vulnerabilidad f\u00e1cilmente explotable permite que un atacante no autenticado con acceso a la red a trav\u00e9s de DTLS comprometa Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques exitosos de esta vulnerabilidad pueden resultar en una capacidad no autorizada para causar una denegaci\u00f3n de servicio parcial (DOS parcial) de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad se aplica a implementaciones de Java, generalmente en clientes que ejecutan aplicaciones Java Web Start en espacio aislado o subprogramas de Java en espacio aislado, que cargan y ejecutan c\u00f3digo que no es de confianza (por ejemplo, c\u00f3digo que proviene de Internet) y dependen del entorno limitado de Java para su seguridad. Esta vulnerabilidad no se aplica a implementaciones de Java, normalmente en servidores, que cargan y ejecutan s\u00f3lo c\u00f3digo confiable (por ejemplo, c\u00f3digo instalado por un administrador). CVSS 3.1 Puntuaci\u00f3n base 5.3 (impactos en la disponibilidad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "id": "CVE-2023-21835", "lastModified": "2024-11-21T07:43:44.847", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "secalert_us@oracle.com", "type": "Primary" } ] }, "published": "2023-01-18T00:15:13.147", "references": [ { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2023.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | communications_unified_assurance | * | |
oracle | communications_unified_assurance | * | |
oracle | graalvm | 20.3.8 | |
oracle | graalvm | 21.3.4 | |
oracle | graalvm | 22.3.0 | |
oracle | jdk | 1.8.0 | |
oracle | jdk | 11.0.17 | |
oracle | jdk | 17.0.5 | |
oracle | jdk | 19.0.1 | |
oracle | jre | 1.8.0 | |
oracle | jre | 11.0.17 | |
oracle | jre | 17.0.5 | |
oracle | jre | 19.0.1 | |
azul | zulu | 6.51 | |
azul | zulu | 7.57 | |
azul | zulu | 8.66 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:communications_unified_assurance:*:*:*:*:*:*:*:*", "matchCriteriaId": "1C7BE2A1-09FD-4563-AAC9-A2BFAA75BAFA", "versionEndIncluding": "5.5.17", "versionStartIncluding": "5.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_unified_assurance:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5A19344-4B2C-4F7F-8600-1D10DC9C46FA", "versionEndIncluding": "6.0.2", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.8:*:*:*:enterprise:*:*:*", "matchCriteriaId": "EAC60F95-C4B1-49E6-864A-DF5212E7A63C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.4:*:*:*:enterprise:*:*:*", "matchCriteriaId": "4791BBB5-C094-45B6-A3A8-E96D3BF97DA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.3.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "E4B331E5-74F5-411E-B997-7038A1DA445D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update351:*:*:*:*:*:*", "matchCriteriaId": "82D69EF4-FD0E-4A5C-ADEB-03AFED98879D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:11.0.17:*:*:*:*:*:*:*", "matchCriteriaId": "F9FA7A70-D820-49AA-942A-5F32A3219B53", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:17.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "458526BC-62D5-4A0A-9313-ECC4B070B281", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:19.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "40B07512-B002-4A41-BC6A-4D32EA9D52EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update351:*:*:*:*:*:*", "matchCriteriaId": "08BB9726-C876-4B48-A0AC-72B1B6B09A3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:11.0.17:*:*:*:*:*:*:*", "matchCriteriaId": "695E3ADB-39EB-4EAC-B37F-F9200EADE08A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:17.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "C7CB68CC-9541-4236-9715-BC2DE256CC52", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:19.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "0A065785-60AF-4CDB-83C5-B35624706344", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:6.51:*:*:*:*:*:*:*", "matchCriteriaId": "68C21354-003A-4BEC-8641-9BF2BD1D04F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:7.57:*:*:*:*:*:*:*", "matchCriteriaId": "08F84DE8-7A9F-444A-A73F-9022C11EDCA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:8.66:*:*:*:*:*:*:*", "matchCriteriaId": "D9894F71-FE59-42D8-BD29-7269034328C7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8 and 21.3.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)." }, { "lang": "es", "value": "Vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: Serializaci\u00f3n). Las versiones compatibles que se ven afectadas son Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8 y 21.3.4. Una vulnerabilidad f\u00e1cilmente explotable permite que un atacante no autenticado con acceso a la red a trav\u00e9s de m\u00faltiples protocolos comprometa Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques exitosos a esta vulnerabilidad pueden dar como resultado una actualizaci\u00f3n, inserci\u00f3n o eliminaci\u00f3n no autorizada del acceso a algunos de los datos accesibles de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad se aplica a implementaciones de Java, generalmente en clientes que ejecutan aplicaciones Java Web Start en espacio aislado o subprogramas de Java en espacio aislado, que cargan y ejecutan c\u00f3digo que no es de confianza (por ejemplo, c\u00f3digo que proviene de Internet) y dependen del entorno limitado de Java para su seguridad. Esta vulnerabilidad no se aplica a implementaciones de Java, normalmente en servidores, que cargan y ejecutan s\u00f3lo c\u00f3digo confiable (por ejemplo, c\u00f3digo instalado por un administrador). CVSS 3.1 Puntaje base 5.3 (Impactos en la integridad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)." } ], "id": "CVE-2023-21830", "lastModified": "2024-11-21T07:43:44.240", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "secalert_us@oracle.com", "type": "Primary" } ] }, "published": "2023-01-18T00:15:12.873", "references": [ { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2023.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2023.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | graalvm | 21.3.2 | |
oracle | graalvm | 22.1.0 | |
oracle | jdk | 17.0.3.1 | |
oracle | jre | 17.0.3.1 | |
azul | zulu | 17.34 | |
fedoraproject | fedora | 35 | |
fedoraproject | fedora | 36 | |
debian | debian_linux | 11.0 | |
netapp | 7-mode_transition_tool | - | |
netapp | active_iq_unified_manager | - | |
netapp | active_iq_unified_manager | - | |
netapp | cloud_insights_acquisition_unit | - | |
netapp | cloud_secure_agent | - | |
netapp | hci_management_node | - | |
netapp | oncommand_insight | - | |
netapp | solidfire | - | |
netapp | hci_compute_node | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.2:*:*:*:enterprise:*:*:*", "matchCriteriaId": "601D92C4-F71F-47E2-9041-5C286D2137F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.1.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "B18FE85D-C53D-44E9-8992-715820D1264B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:17.0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "7AF3539B-0434-4310-AE88-F46864C7C20F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:17.0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "0DF70EEA-EC9D-4FFC-B7BE-76F50C34D999", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:17.34:*:*:*:*:*:*:*", "matchCriteriaId": "B6302149-28AA-481E-BC6C-87D05E73768A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737", "vulnerable": true }, { "criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.3.1; Oracle GraalVM Enterprise Edition: 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)." }, { "lang": "es", "value": "Una vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: Libraries). Las versiones afectadas son Oracle Java SE: 17.0.3.1; Oracle GraalVM Enterprise Edition: 21.3.2 y 22.1.0. La vulnerabilidad f\u00e1cilmente explotable permite a un atacante no autenticado con acceso a la red por medio de m\u00faltiples protocolos comprometer a Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en el acceso no autorizado a la actualizaci\u00f3n, inserci\u00f3n o eliminaci\u00f3n de algunos de los datos accesibles de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad es aplicada a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start con sandbox o applets Java con sandbox, que cargan y ejecutan c\u00f3digo que no es confiable (por ejemplo, c\u00f3digo que viene de Internet) y dependen de la sandbox de Java para la seguridad. Esta vulnerabilidad tambi\u00e9n puede ser explotada mediante el uso de APIs en el componente especificado, por ejemplo, mediante un servicio web que suministra datos a las APIs. CVSS 3.1, Puntuaci\u00f3n Base 5.3 (impactos en la Integridad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)." } ], "id": "CVE-2022-21549", "lastModified": "2024-11-21T06:44:56.113", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "secalert_us@oracle.com", "type": "Primary" } ] }, "published": "2022-07-19T22:15:12.147", "references": [ { "source": "secalert_us@oracle.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NQICCJXXAYMCCXOO24R4W7Q3RSKCYDMX/" }, { "source": "secalert_us@oracle.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UKJCLA2GDNF4B7ZRKORQ2TIR56AHJ4VC/" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5192" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NQICCJXXAYMCCXOO24R4W7Q3RSKCYDMX/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UKJCLA2GDNF4B7ZRKORQ2TIR56AHJ4VC/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2022-21476
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuapr2022.html | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20220429-0006/ | x_refsource_CONFIRM | |
https://www.debian.org/security/2022/dsa-5128 | vendor-advisory, x_refsource_DEBIAN | |
https://www.debian.org/security/2022/dsa-5131 | vendor-advisory, x_refsource_DEBIAN | |
https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html | mailing-list, x_refsource_MLIST |
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:7u331 Version: Oracle Java SE:8u321 Version: Oracle Java SE:11.0.14 Version: Oracle Java SE:17.0.2 Version: Oracle Java SE:18 Version: Oracle GraalVM Enterprise Edition:20.3.5 Version: Oracle GraalVM Enterprise Edition:21.3.1 Version: Oracle GraalVM Enterprise Edition:22.0.0.2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:38:56.676Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "name": "DSA-5128", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "name": "DSA-5131", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "name": "[debian-lts-announce] 20220514 [SECURITY] [DLA 3006-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:7u331" }, { "status": "affected", "version": "Oracle Java SE:8u321" }, { "status": "affected", "version": "Oracle Java SE:11.0.14" }, { "status": "affected", "version": "Oracle Java SE:17.0.2" }, { "status": "affected", "version": "Oracle Java SE:18" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.5" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.1" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.0.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-14T11:06:05", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "name": "DSA-5128", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "name": "DSA-5131", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "name": "[debian-lts-announce] 20220514 [SECURITY] [DLA 3006-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2022-21476", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java SE JDK and JRE", "version": { "version_data": [ { "version_affected": "=", "version_value": "Oracle Java SE:7u331" }, { "version_affected": "=", "version_value": "Oracle Java SE:8u321" }, { "version_affected": "=", "version_value": "Oracle Java SE:11.0.14" }, { "version_affected": "=", "version_value": "Oracle Java SE:17.0.2" }, { "version_affected": "=", "version_value": "Oracle Java SE:18" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:20.3.5" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:21.3.1" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:22.0.0.2" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)." } ] }, "impact": { "cvss": { "baseScore": "7.5", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data." } ] } ] }, "references": { "reference_data": [ { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "https://security.netapp.com/advisory/ntap-20220429-0006/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "name": "DSA-5128", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5128" }, { "name": "DSA-5131", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5131" }, { "name": "[debian-lts-announce] 20220514 [SECURITY] [DLA 3006-1] openjdk-8 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2022-21476", "datePublished": "2022-04-19T20:38:20", "dateReserved": "2021-11-15T00:00:00", "dateUpdated": "2024-08-03T02:38:56.676Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21628
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:8u341 Version: Oracle Java SE:8u345-perf Version: Oracle Java SE:11.0.16.1 Version: Oracle Java SE:17.0.4.1 Version: Oracle Java SE:19 Version: Oracle GraalVM Enterprise Edition:20.3.7 Version: Oracle GraalVM Enterprise Edition:21.3.3 Version: Oracle GraalVM Enterprise Edition:22.2.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:46:39.220Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "name": "FEDORA-2022-b050ae8974", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "name": "FEDORA-2022-5d494ab9ab", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "name": "FEDORA-2022-1c07902a5e", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "name": "FEDORA-2022-361f34f2a9", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "name": "FEDORA-2022-f76014ae17", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "name": "FEDORA-2022-d989953883", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-25" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-21628", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-01-23T16:44:33.706023Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T14:43:49.731Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:8u341" }, { "status": "affected", "version": "Oracle Java SE:8u345-perf" }, { "status": "affected", "version": "Oracle Java SE:11.0.16.1" }, { "status": "affected", "version": "Oracle Java SE:17.0.4.1" }, { "status": "affected", "version": "Oracle Java SE:19" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.7" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.3" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-03T00:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "name": "FEDORA-2022-b050ae8974", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "name": "FEDORA-2022-5d494ab9ab", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "name": "FEDORA-2022-1c07902a5e", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "name": "FEDORA-2022-361f34f2a9", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "name": "FEDORA-2022-f76014ae17", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "name": "FEDORA-2022-d989953883", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "url": "https://security.gentoo.org/glsa/202401-25" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2022-21628", "datePublished": "2022-10-18T00:00:00", "dateReserved": "2021-11-15T00:00:00", "dateUpdated": "2024-11-20T14:43:49.731Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21624
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:8u341 Version: Oracle Java SE:8u345-perf Version: Oracle Java SE:11.0.16.1 Version: Oracle Java SE:17.0.4.1 Version: Oracle Java SE:19 Version: Oracle GraalVM Enterprise Edition:20.3.7 Version: Oracle GraalVM Enterprise Edition:21.3.3 Version: Oracle GraalVM Enterprise Edition:22.2.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:46:39.430Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "name": "FEDORA-2022-b050ae8974", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "name": "FEDORA-2022-5d494ab9ab", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "name": "FEDORA-2022-1c07902a5e", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "name": "FEDORA-2022-361f34f2a9", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "name": "FEDORA-2022-f76014ae17", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "name": "FEDORA-2022-d989953883", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-25" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:8u341" }, { "status": "affected", "version": "Oracle Java SE:8u345-perf" }, { "status": "affected", "version": "Oracle Java SE:11.0.16.1" }, { "status": "affected", "version": "Oracle Java SE:17.0.4.1" }, { "status": "affected", "version": "Oracle Java SE:19" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.7" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.3" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-03T00:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "name": "FEDORA-2022-b050ae8974", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "name": "FEDORA-2022-5d494ab9ab", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "name": "FEDORA-2022-1c07902a5e", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "name": "FEDORA-2022-361f34f2a9", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "name": "FEDORA-2022-f76014ae17", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "name": "FEDORA-2022-d989953883", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "url": "https://security.gentoo.org/glsa/202401-25" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2022-21624", "datePublished": "2022-10-18T00:00:00", "dateReserved": "2021-11-15T00:00:00", "dateUpdated": "2024-08-03T02:46:39.430Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21496
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:7u331 Version: Oracle Java SE:8u321 Version: Oracle Java SE:11.0.14 Version: Oracle Java SE:17.0.2 Version: Oracle Java SE:18 Version: Oracle GraalVM Enterprise Edition:20.3.5 Version: Oracle GraalVM Enterprise Edition:21.3.1 Version: Oracle GraalVM Enterprise Edition:22.0.0.2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:46:38.681Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "name": "DSA-5128", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "name": "DSA-5131", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "name": "[debian-lts-announce] 20220514 [SECURITY] [DLA 3006-1] openjdk-8 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-21496", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T13:53:50.783083Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T20:05:36.664Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:7u331" }, { "status": "affected", "version": "Oracle Java SE:8u321" }, { "status": "affected", "version": "Oracle Java SE:11.0.14" }, { "status": "affected", "version": "Oracle Java SE:17.0.2" }, { "status": "affected", "version": "Oracle Java SE:18" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.5" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.1" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.0.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-21T19:06:40.368882", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "name": "DSA-5128", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "name": "DSA-5131", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "name": "[debian-lts-announce] 20220514 [SECURITY] [DLA 3006-1] openjdk-8 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2022-21496", "datePublished": "2022-04-19T20:38:50", "dateReserved": "2021-11-15T00:00:00", "dateUpdated": "2024-09-24T20:05:36.664Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-21835
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpujan2023.html | vendor-advisory | |
https://security.gentoo.org/glsa/202401-25 |
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:11.0.17 Version: Oracle Java SE:17.0.5 Version: Oracle Java SE:19.0.1 Version: Oracle GraalVM Enterprise Edition:20.3.8 Version: Oracle GraalVM Enterprise Edition:21.3.4 Version: Oracle GraalVM Enterprise Edition:22.3.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:51:50.877Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2023.html" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-25" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:11.0.17" }, { "status": "affected", "version": "Oracle Java SE:17.0.5" }, { "status": "affected", "version": "Oracle Java SE:19.0.1" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.8" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.4" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.3.0" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via DTLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows unauthenticated attacker with network access via DTLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-23T23:37:28.716Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2023.html" }, { "url": "https://security.gentoo.org/glsa/202401-25" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2023-21835", "datePublished": "2023-01-17T23:35:08.523Z", "dateReserved": "2022-12-17T19:26:00.690Z", "dateUpdated": "2024-08-02T09:51:50.877Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21449
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:17.0.2 Version: Oracle Java SE:18 Version: Oracle GraalVM Enterprise Edition:21.3.1 Version: Oracle GraalVM Enterprise Edition:22.0.0.2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:38:56.511Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "[oss-security] 20220428 CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/2" }, { "name": "[oss-security] 20220428 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/3" }, { "name": "[oss-security] 20220428 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/4" }, { "name": "[oss-security] 20220428 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/5" }, { "name": "[oss-security] 20220428 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/6" }, { "name": "[oss-security] 20220428 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "name": "[oss-security] 20220429 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/29/1" }, { "name": "[oss-security] 20220430 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/30/1" }, { "name": "[oss-security] 20220430 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/30/2" }, { "name": "[oss-security] 20220430 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/30/4" }, { "name": "[oss-security] 20220430 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/30/3" }, { "name": "[oss-security] 20220430 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/01/1" }, { "name": "[oss-security] 20220501 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/01/2" }, { "name": "[oss-security] 20220502 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/02/1" }, { "name": "DSA-5128", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "name": "DSA-5131", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5131" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-21449", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T13:53:54.479041Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T20:10:30.389Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:17.0.2" }, { "status": "affected", "version": "Oracle Java SE:18" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.1" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.0.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.2 and 18; Oracle GraalVM Enterprise Edition: 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-05T22:06:07", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "[oss-security] 20220428 CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/2" }, { "name": "[oss-security] 20220428 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/3" }, { "name": "[oss-security] 20220428 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/4" }, { "name": "[oss-security] 20220428 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/5" }, { "name": "[oss-security] 20220428 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/6" }, { "name": "[oss-security] 20220428 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/28/7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "name": "[oss-security] 20220429 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/29/1" }, { "name": "[oss-security] 20220430 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/30/1" }, { "name": "[oss-security] 20220430 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/30/2" }, { "name": "[oss-security] 20220430 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/30/4" }, { "name": "[oss-security] 20220430 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/30/3" }, { "name": "[oss-security] 20220430 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/01/1" }, { "name": "[oss-security] 20220501 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/01/2" }, { "name": "[oss-security] 20220502 Re: CVE-2022-21449 and version reporting", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/02/1" }, { "name": "DSA-5128", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "name": "DSA-5131", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5131" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2022-21449", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java SE JDK and JRE", "version": { "version_data": [ { "version_affected": "=", "version_value": "Oracle Java SE:17.0.2" }, { "version_affected": "=", "version_value": "Oracle Java SE:18" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:21.3.1" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:22.0.0.2" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.2 and 18; Oracle GraalVM Enterprise Edition: 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)." } ] }, "impact": { "cvss": { "baseScore": "7.5", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data." } ] } ] }, "references": { "reference_data": [ { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "[oss-security] 20220428 CVE-2022-21449 and version reporting", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/04/28/2" }, { "name": "[oss-security] 20220428 Re: CVE-2022-21449 and version reporting", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/04/28/3" }, { "name": "[oss-security] 20220428 Re: CVE-2022-21449 and version reporting", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/04/28/4" }, { "name": "[oss-security] 20220428 Re: CVE-2022-21449 and version reporting", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/04/28/5" }, { "name": "[oss-security] 20220428 Re: CVE-2022-21449 and version reporting", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/04/28/6" }, { "name": "[oss-security] 20220428 Re: CVE-2022-21449 and version reporting", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/04/28/7" }, { "name": "https://security.netapp.com/advisory/ntap-20220429-0006/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "name": "[oss-security] 20220429 Re: CVE-2022-21449 and version reporting", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/04/29/1" }, { "name": "[oss-security] 20220430 Re: CVE-2022-21449 and version reporting", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/04/30/1" }, { "name": "[oss-security] 20220430 Re: CVE-2022-21449 and version reporting", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/04/30/2" }, { "name": "[oss-security] 20220430 Re: CVE-2022-21449 and version reporting", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/04/30/4" }, { "name": "[oss-security] 20220430 Re: CVE-2022-21449 and version reporting", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/04/30/3" }, { "name": "[oss-security] 20220430 Re: CVE-2022-21449 and version reporting", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/05/01/1" }, { "name": "[oss-security] 20220501 Re: CVE-2022-21449 and version reporting", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/05/01/2" }, { "name": "[oss-security] 20220502 Re: CVE-2022-21449 and version reporting", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/05/02/1" }, { "name": "DSA-5128", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5128" }, { "name": "DSA-5131", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5131" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2022-21449", "datePublished": "2022-04-19T20:37:39", "dateReserved": "2021-11-15T00:00:00", "dateUpdated": "2024-09-24T20:10:30.389Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21549
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:17.0.3.1 Version: Oracle GraalVM Enterprise Edition:21.3.2 Version: Oracle GraalVM Enterprise Edition:22.1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:46:38.909Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "name": "DSA-5192", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5192" }, { "name": "FEDORA-2022-34584d4257", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NQICCJXXAYMCCXOO24R4W7Q3RSKCYDMX/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" }, { "name": "FEDORA-2022-64431bccec", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UKJCLA2GDNF4B7ZRKORQ2TIR56AHJ4VC/" }, { "name": "GLSA-202401-25", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-25" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:17.0.3.1" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.2" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.3.1; Oracle GraalVM Enterprise Edition: 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-17T15:06:19.501295", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "name": "DSA-5192", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5192" }, { "name": "FEDORA-2022-34584d4257", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NQICCJXXAYMCCXOO24R4W7Q3RSKCYDMX/" }, { "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" }, { "name": "FEDORA-2022-64431bccec", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UKJCLA2GDNF4B7ZRKORQ2TIR56AHJ4VC/" }, { "name": "GLSA-202401-25", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202401-25" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2022-21549", "datePublished": "2022-07-19T00:00:00", "dateReserved": "2021-11-15T00:00:00", "dateUpdated": "2024-08-03T02:46:38.909Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21426
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuapr2022.html | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20220429-0006/ | x_refsource_CONFIRM | |
https://www.debian.org/security/2022/dsa-5128 | vendor-advisory, x_refsource_DEBIAN | |
https://www.debian.org/security/2022/dsa-5131 | vendor-advisory, x_refsource_DEBIAN | |
https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html | mailing-list, x_refsource_MLIST |
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:7u331 Version: Oracle Java SE:8u321 Version: Oracle Java SE:11.0.14 Version: Oracle Java SE:17.0.2 Version: Oracle Java SE:18 Version: Oracle GraalVM Enterprise Edition:20.3.5 Version: Oracle GraalVM Enterprise Edition:21.3.1 Version: Oracle GraalVM Enterprise Edition:22.0.0.2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:38:56.501Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "name": "DSA-5128", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "name": "DSA-5131", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "name": "[debian-lts-announce] 20220514 [SECURITY] [DLA 3006-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-21426", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T17:35:39.893746Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T20:12:08.707Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:7u331" }, { "status": "affected", "version": "Oracle Java SE:8u321" }, { "status": "affected", "version": "Oracle Java SE:11.0.14" }, { "status": "affected", "version": "Oracle Java SE:17.0.2" }, { "status": "affected", "version": "Oracle Java SE:18" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.5" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.1" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.0.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-14T11:06:07", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "name": "DSA-5128", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "name": "DSA-5131", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "name": "[debian-lts-announce] 20220514 [SECURITY] [DLA 3006-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2022-21426", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java SE JDK and JRE", "version": { "version_data": [ { "version_affected": "=", "version_value": "Oracle Java SE:7u331" }, { "version_affected": "=", "version_value": "Oracle Java SE:8u321" }, { "version_affected": "=", "version_value": "Oracle Java SE:11.0.14" }, { "version_affected": "=", "version_value": "Oracle Java SE:17.0.2" }, { "version_affected": "=", "version_value": "Oracle Java SE:18" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:20.3.5" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:21.3.1" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:22.0.0.2" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ] }, "impact": { "cvss": { "baseScore": "5.3", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition." } ] } ] }, "references": { "reference_data": [ { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "https://security.netapp.com/advisory/ntap-20220429-0006/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "name": "DSA-5128", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5128" }, { "name": "DSA-5131", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5131" }, { "name": "[debian-lts-announce] 20220514 [SECURITY] [DLA 3006-1] openjdk-8 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2022-21426", "datePublished": "2022-04-19T20:37:11", "dateReserved": "2021-11-15T00:00:00", "dateUpdated": "2024-09-24T20:12:08.707Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21618
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:17.0.4.1 Version: Oracle Java SE:19 Version: Oracle GraalVM Enterprise Edition:21.3.3 Version: Oracle GraalVM Enterprise Edition:22.2.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:46:39.446Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "name": "FEDORA-2022-5d494ab9ab", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "name": "FEDORA-2022-1c07902a5e", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "name": "FEDORA-2022-f76014ae17", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "name": "FEDORA-2022-d989953883", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-25" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:17.0.4.1" }, { "status": "affected", "version": "Oracle Java SE:19" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.3" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-03T00:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "name": "FEDORA-2022-5d494ab9ab", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "name": "FEDORA-2022-1c07902a5e", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "name": "FEDORA-2022-f76014ae17", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "name": "FEDORA-2022-d989953883", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "url": "https://security.gentoo.org/glsa/202401-25" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2022-21618", "datePublished": "2022-10-18T00:00:00", "dateReserved": "2021-11-15T00:00:00", "dateUpdated": "2024-08-03T02:46:39.446Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-39399
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:11.0.16.1 Version: Oracle Java SE:17.0.4.1 Version: Oracle Java SE:19 Version: Oracle GraalVM Enterprise Edition:20.3.7 Version: Oracle GraalVM Enterprise Edition:21.3.3 Version: Oracle GraalVM Enterprise Edition:22.2.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:07:41.998Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "name": "FEDORA-2022-5d494ab9ab", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "name": "FEDORA-2022-f76014ae17", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-25" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:11.0.16.1" }, { "status": "affected", "version": "Oracle Java SE:17.0.4.1" }, { "status": "affected", "version": "Oracle Java SE:19" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.7" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.3" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-03T00:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "name": "FEDORA-2022-5d494ab9ab", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "name": "FEDORA-2022-f76014ae17", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "url": "https://security.gentoo.org/glsa/202401-25" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2022-39399", "datePublished": "2022-10-18T00:00:00", "dateReserved": "2022-09-02T00:00:00", "dateUpdated": "2024-08-03T12:07:41.998Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21434
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:7u331 Version: Oracle Java SE:8u321 Version: Oracle Java SE:11.0.14 Version: Oracle Java SE:17.0.2 Version: Oracle Java SE:18 Version: Oracle GraalVM Enterprise Edition:20.3.5 Version: Oracle GraalVM Enterprise Edition:21.3.1 Version: Oracle GraalVM Enterprise Edition:22.0.0.2 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-21434", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T19:51:37.654803Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-02T19:51:53.199Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T02:38:56.147Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "name": "DSA-5128", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "name": "DSA-5131", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "name": "[debian-lts-announce] 20220514 [SECURITY] [DLA 3006-1] openjdk-8 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:7u331" }, { "status": "affected", "version": "Oracle Java SE:8u321" }, { "status": "affected", "version": "Oracle Java SE:11.0.14" }, { "status": "affected", "version": "Oracle Java SE:17.0.2" }, { "status": "affected", "version": "Oracle Java SE:18" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.5" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.1" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.0.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-21T19:06:18.947256", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "name": "DSA-5128", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "name": "DSA-5131", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "name": "[debian-lts-announce] 20220514 [SECURITY] [DLA 3006-1] openjdk-8 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2022-21434", "datePublished": "2022-04-19T20:37:18", "dateReserved": "2021-11-15T00:00:00", "dateUpdated": "2024-08-03T02:38:56.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21443
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:7u331 Version: Oracle Java SE:8u321 Version: Oracle Java SE:11.0.14 Version: Oracle Java SE:17.0.2 Version: Oracle Java SE:18 Version: Oracle GraalVM Enterprise Edition:20.3.5 Version: Oracle GraalVM Enterprise Edition:21.3.1 Version: Oracle GraalVM Enterprise Edition:22.0.0.2 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-21443", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-24T15:31:25.581438Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-24T15:31:36.356Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T02:38:56.379Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "name": "DSA-5128", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "name": "DSA-5131", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "name": "[debian-lts-announce] 20220514 [SECURITY] [DLA 3006-1] openjdk-8 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:7u331" }, { "status": "affected", "version": "Oracle Java SE:8u321" }, { "status": "affected", "version": "Oracle Java SE:11.0.14" }, { "status": "affected", "version": "Oracle Java SE:17.0.2" }, { "status": "affected", "version": "Oracle Java SE:18" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.5" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.1" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.0.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-21T19:06:38.587068", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "name": "DSA-5128", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5128" }, { "name": "DSA-5131", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5131" }, { "name": "[debian-lts-announce] 20220514 [SECURITY] [DLA 3006-1] openjdk-8 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2022-21443", "datePublished": "2022-04-19T20:37:30", "dateReserved": "2021-11-15T00:00:00", "dateUpdated": "2024-08-03T02:38:56.379Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-21843
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpujan2023.html | vendor-advisory | |
https://security.gentoo.org/glsa/202401-25 |
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:8u351 Version: Oracle Java SE:8u351-perf Version: Oracle Java SE:11.0.17 Version: Oracle Java SE:17.0.5 Version: Oracle Java SE:19.0.1 Version: Oracle GraalVM Enterprise Edition:20.3.8 Version: Oracle GraalVM Enterprise Edition:21.3.4 Version: Oracle GraalVM Enterprise Edition:22.3.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:51:51.130Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2023.html" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-25" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-21843", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-21T19:28:28.287371Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-23T18:48:27.789Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:8u351" }, { "status": "affected", "version": "Oracle Java SE:8u351-perf" }, { "status": "affected", "version": "Oracle Java SE:11.0.17" }, { "status": "affected", "version": "Oracle Java SE:17.0.5" }, { "status": "affected", "version": "Oracle Java SE:19.0.1" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.8" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.4" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.3.0" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Sound). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-23T23:37:31.579Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2023.html" }, { "url": "https://security.gentoo.org/glsa/202401-25" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2023-21843", "datePublished": "2023-01-17T23:35:11.096Z", "dateReserved": "2022-12-17T19:26:00.691Z", "dateUpdated": "2024-09-23T18:48:27.789Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-25032
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:26:39.599Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2022/03/24/1" }, { "tags": [ "x_transferred" ], "url": "https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531" }, { "name": "[oss-security] 20220325 Re: zlib memory corruption on deflate (i.e. compress)", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/03/25/2" }, { "name": "[oss-security] 20220326 Re: zlib memory corruption on deflate (i.e. compress)", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/03/26/1" }, { "name": "DSA-5111", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5111" }, { "name": "[debian-lts-announce] 20220402 [SECURITY] [DLA 2968-1] zlib security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html" }, { "name": "FEDORA-2022-413a80a102", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/" }, { "name": "FEDORA-2022-dbd2935e44", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/" }, { "name": "FEDORA-2022-12b89e2aad", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/" }, { "name": "[debian-lts-announce] 20220507 [SECURITY] [DLA 2993-1] libz-mingw-w64 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html" }, { "name": "20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/May/33" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "name": "20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/May/38" }, { "name": "FEDORA-2022-61cf1c64f6", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DF62MVMH3QUGMBDCB3DY2ERQ6EBHTADB/" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2022/03/28/3" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2022/03/28/1" }, { "tags": [ "x_transferred" ], "url": "https://github.com/madler/zlib/compare/v1.2.11...v1.2.12" }, { "tags": [ "x_transferred" ], "url": "https://github.com/madler/zlib/issues/605" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213257" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213256" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213255" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220526-0009/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" }, { "name": "FEDORA-2022-3a92250fd5", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JZZPTWRYQULAOL3AW7RZJNVZ2UONXCV4/" }, { "name": "FEDORA-2022-b58a85e167", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DCZFIJBJTZ7CL5QXBFKTQ22Q26VINRUF/" }, { "name": "[debian-lts-announce] 20220916 [SECURITY] [DLA 3114-1] mariadb-10.3 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html" }, { "name": "GLSA-202210-42", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202210-42" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-13T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.openwall.com/lists/oss-security/2022/03/24/1" }, { "url": "https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531" }, { "name": "[oss-security] 20220325 Re: zlib memory corruption on deflate (i.e. compress)", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/03/25/2" }, { "name": "[oss-security] 20220326 Re: zlib memory corruption on deflate (i.e. compress)", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/03/26/1" }, { "name": "DSA-5111", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5111" }, { "name": "[debian-lts-announce] 20220402 [SECURITY] [DLA 2968-1] zlib security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html" }, { "name": "FEDORA-2022-413a80a102", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/" }, { "name": "FEDORA-2022-dbd2935e44", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/" }, { "name": "FEDORA-2022-12b89e2aad", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/" }, { "name": "[debian-lts-announce] 20220507 [SECURITY] [DLA 2993-1] libz-mingw-w64 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html" }, { "name": "20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/May/33" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "name": "20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/May/38" }, { "name": "FEDORA-2022-61cf1c64f6", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DF62MVMH3QUGMBDCB3DY2ERQ6EBHTADB/" }, { "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "url": "https://www.openwall.com/lists/oss-security/2022/03/28/3" }, { "url": "https://www.openwall.com/lists/oss-security/2022/03/28/1" }, { "url": "https://github.com/madler/zlib/compare/v1.2.11...v1.2.12" }, { "url": "https://github.com/madler/zlib/issues/605" }, { "url": "https://support.apple.com/kb/HT213257" }, { "url": "https://support.apple.com/kb/HT213256" }, { "url": "https://support.apple.com/kb/HT213255" }, { "url": "https://security.netapp.com/advisory/ntap-20220526-0009/" }, { "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" }, { "name": "FEDORA-2022-3a92250fd5", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JZZPTWRYQULAOL3AW7RZJNVZ2UONXCV4/" }, { "name": "FEDORA-2022-b58a85e167", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DCZFIJBJTZ7CL5QXBFKTQ22Q26VINRUF/" }, { "name": "[debian-lts-announce] 20220916 [SECURITY] [DLA 3114-1] mariadb-10.3 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html" }, { "name": "GLSA-202210-42", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202210-42" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-25032", "datePublished": "2022-03-25T00:00:00", "dateReserved": "2022-03-25T00:00:00", "dateUpdated": "2024-08-05T12:26:39.599Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-21830
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpujan2023.html | vendor-advisory | |
https://www.oracle.com/security-alerts/cpujul2023.html | vendor-advisory | |
https://security.gentoo.org/glsa/202401-25 |
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:8u351 Version: Oracle Java SE:8u351-perf Version: Oracle GraalVM Enterprise Edition:20.3.8 Version: Oracle GraalVM Enterprise Edition:21.3.4 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:51:51.152Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2023.html" }, { "name": "Oracle Advisory", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2023.html" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-25" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:8u351" }, { "status": "affected", "version": "Oracle Java SE:8u351-perf" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.8" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.4" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8 and 21.3.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-18T21:05:23.145Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2023.html" }, { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2023.html" }, { "url": "https://security.gentoo.org/glsa/202401-25" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2023-21830", "datePublished": "2023-01-17T23:35:07.212Z", "dateReserved": "2022-12-17T19:26:00.689Z", "dateUpdated": "2024-08-02T09:51:51.152Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21540
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:7u343 Version: Oracle Java SE:8u333 Version: Oracle Java SE:11.0.15.1 Version: Oracle Java SE:17.0.3.1 Version: Oracle Java SE:18.0.1.1 Version: Oracle GraalVM Enterprise Edition:20.3.6 Version: Oracle GraalVM Enterprise Edition:21.3.2 Version: Oracle GraalVM Enterprise Edition:22.1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:46:39.111Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "name": "DSA-5188", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5188" }, { "name": "DSA-5192", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5192" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" }, { "name": "FEDORA-2022-19b6f21746", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/" }, { "name": "FEDORA-2022-ae563934f7", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/" }, { "name": "FEDORA-2022-e573851f56", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/" }, { "name": "FEDORA-2022-d26586b419", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/" }, { "name": "FEDORA-2022-80afe2304a", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/" }, { "name": "FEDORA-2022-b76ab52e73", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/" }, { "name": "GLSA-202401-25", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-25" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:7u343" }, { "status": "affected", "version": "Oracle Java SE:8u333" }, { "status": "affected", "version": "Oracle Java SE:11.0.15.1" }, { "status": "affected", "version": "Oracle Java SE:17.0.3.1" }, { "status": "affected", "version": "Oracle Java SE:18.0.1.1" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.6" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.2" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-17T15:06:26.613438", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "name": "DSA-5188", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5188" }, { "name": "DSA-5192", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5192" }, { "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" }, { "name": "FEDORA-2022-19b6f21746", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/" }, { "name": "FEDORA-2022-ae563934f7", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/" }, { "name": "FEDORA-2022-e573851f56", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/" }, { "name": "FEDORA-2022-d26586b419", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/" }, { "name": "FEDORA-2022-80afe2304a", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/" }, { "name": "FEDORA-2022-b76ab52e73", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/" }, { "name": "GLSA-202401-25", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202401-25" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2022-21540", "datePublished": "2022-07-19T00:00:00", "dateReserved": "2021-11-15T00:00:00", "dateUpdated": "2024-08-03T02:46:39.111Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21626
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:8u341 Version: Oracle Java SE:8u345-perf Version: Oracle Java SE:11.0.16.1 Version: Oracle GraalVM Enterprise Edition:20.3.7 Version: Oracle GraalVM Enterprise Edition:21.3.3 Version: Oracle GraalVM Enterprise Edition:22.2.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:46:39.195Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "name": "FEDORA-2022-b050ae8974", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "name": "FEDORA-2022-1c07902a5e", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "name": "FEDORA-2022-361f34f2a9", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "name": "FEDORA-2022-d989953883", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-25" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:8u341" }, { "status": "affected", "version": "Oracle Java SE:8u345-perf" }, { "status": "affected", "version": "Oracle Java SE:11.0.16.1" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.7" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.3" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-03T00:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "name": "FEDORA-2022-b050ae8974", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "name": "FEDORA-2022-1c07902a5e", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "name": "FEDORA-2022-361f34f2a9", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "name": "FEDORA-2022-d989953883", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "url": "https://security.gentoo.org/glsa/202401-25" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2022-21626", "datePublished": "2022-10-18T00:00:00", "dateReserved": "2021-11-15T00:00:00", "dateUpdated": "2024-08-03T02:46:39.195Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-34169
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Apache Software Foundation | Apache Xalan-J |
Version: Xalan-J < |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:16:17.277Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8" }, { "tags": [ "x_transferred" ], "url": "https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw" }, { "name": "[oss-security] 20220719 CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/19/5" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "name": "[oss-security] 20220719 Re: CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/19/6" }, { "name": "[oss-security] 20220719 Re: CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/20/2" }, { "name": "[oss-security] 20220720 Re: CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/20/3" }, { "name": "DSA-5188", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5188" }, { "name": "DSA-5192", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5192" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" }, { "name": "FEDORA-2022-19b6f21746", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/" }, { "name": "FEDORA-2022-ae563934f7", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/" }, { "name": "FEDORA-2022-e573851f56", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/" }, { "name": "FEDORA-2022-d26586b419", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/" }, { "name": "FEDORA-2022-80afe2304a", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/" }, { "name": "FEDORA-2022-b76ab52e73", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/168186/Xalan-J-XSLTC-Integer-Truncation.html" }, { "name": "[oss-security] 20221017 Re: CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/10/18/2" }, { "name": "[debian-lts-announce] 20221018 [SECURITY] [DLA 3155-1] bcel security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00024.html" }, { "name": "DSA-5256", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5256" }, { "name": "[oss-security] 20221104 Re: CVE-2022-42920: Apache Commons BCEL prior to 6.6.0 allows producing arbitrary bytecode via out-of-bounds writing", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/04/8" }, { "name": "[oss-security] 20221107 Re: CVE-2022-42920: Apache Commons BCEL prior to 6.6.0 allows producing arbitrary bytecode via out-of-bounds writing", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/07/2" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-25" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Xalan-J", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "2.7.2", "status": "affected", "version": "Xalan-J", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Reported by Felix Wilhelm, Google Project Zero" } ], "descriptions": [ { "lang": "en", "value": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan." } ], "problemTypes": [ { "descriptions": [ { "description": "integer truncation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-05T07:29:25.615Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "url": "https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8" }, { "url": "https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw" }, { "name": "[oss-security] 20220719 CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/19/5" }, { "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "name": "[oss-security] 20220719 Re: CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/19/6" }, { "name": "[oss-security] 20220719 Re: CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/20/2" }, { "name": "[oss-security] 20220720 Re: CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/20/3" }, { "name": "DSA-5188", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5188" }, { "name": "DSA-5192", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5192" }, { "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" }, { "name": "FEDORA-2022-19b6f21746", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/" }, { "name": "FEDORA-2022-ae563934f7", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/" }, { "name": "FEDORA-2022-e573851f56", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/" }, { "name": "FEDORA-2022-d26586b419", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/" }, { "name": "FEDORA-2022-80afe2304a", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/" }, { "name": "FEDORA-2022-b76ab52e73", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/" }, { "url": "http://packetstormsecurity.com/files/168186/Xalan-J-XSLTC-Integer-Truncation.html" }, { "name": "[oss-security] 20221017 Re: CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/10/18/2" }, { "name": "[debian-lts-announce] 20221018 [SECURITY] [DLA 3155-1] bcel security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00024.html" }, { "name": "DSA-5256", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5256" }, { "name": "[oss-security] 20221104 Re: CVE-2022-42920: Apache Commons BCEL prior to 6.6.0 allows producing arbitrary bytecode via out-of-bounds writing", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/04/8" }, { "name": "[oss-security] 20221107 Re: CVE-2022-42920: Apache Commons BCEL prior to 6.6.0 allows producing arbitrary bytecode via out-of-bounds writing", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/07/2" }, { "url": "https://security.gentoo.org/glsa/202401-25" }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "source": { "discovery": "UNKNOWN" }, "title": "Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2022-34169", "datePublished": "2022-07-19T00:00:00", "dateReserved": "2022-06-21T00:00:00", "dateUpdated": "2024-08-03T08:16:17.277Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21619
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:8u341 Version: Oracle Java SE:8u345-perf Version: Oracle Java SE:11.0.16.1 Version: Oracle Java SE:17.0.4.1 Version: Oracle Java SE:19 Version: Oracle GraalVM Enterprise Edition:20.3.7 Version: Oracle GraalVM Enterprise Edition:21.3.3 Version: Oracle GraalVM Enterprise Edition:22.2.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:46:39.137Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "name": "FEDORA-2022-b050ae8974", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "name": "FEDORA-2022-5d494ab9ab", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "name": "FEDORA-2022-1c07902a5e", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "name": "FEDORA-2022-361f34f2a9", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "name": "FEDORA-2022-f76014ae17", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "name": "FEDORA-2022-d989953883", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-25" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:8u341" }, { "status": "affected", "version": "Oracle Java SE:8u345-perf" }, { "status": "affected", "version": "Oracle Java SE:11.0.16.1" }, { "status": "affected", "version": "Oracle Java SE:17.0.4.1" }, { "status": "affected", "version": "Oracle Java SE:19" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.7" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.3" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-03T00:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "name": "FEDORA-2022-b050ae8974", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "name": "FEDORA-2022-5d494ab9ab", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "name": "FEDORA-2022-1c07902a5e", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "name": "FEDORA-2022-361f34f2a9", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "name": "FEDORA-2022-f76014ae17", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "name": "FEDORA-2022-d989953883", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "url": "https://security.gentoo.org/glsa/202401-25" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2022-21619", "datePublished": "2022-10-18T00:00:00", "dateReserved": "2021-11-15T00:00:00", "dateUpdated": "2024-08-03T02:46:39.137Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21541
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:7u343 Version: Oracle Java SE:8u333 Version: Oracle Java SE:11.0.15.1 Version: Oracle Java SE:17.0.3.1 Version: Oracle Java SE:18.0.1.1 Version: Oracle GraalVM Enterprise Edition:20.3.6 Version: Oracle GraalVM Enterprise Edition:21.3.2 Version: Oracle GraalVM Enterprise Edition:22.1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:46:38.300Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "name": "DSA-5188", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5188" }, { "name": "DSA-5192", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5192" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" }, { "name": "FEDORA-2022-19b6f21746", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/" }, { "name": "FEDORA-2022-ae563934f7", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/" }, { "name": "FEDORA-2022-e573851f56", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/" }, { "name": "FEDORA-2022-d26586b419", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/" }, { "name": "FEDORA-2022-80afe2304a", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/" }, { "name": "FEDORA-2022-b76ab52e73", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/" }, { "name": "GLSA-202401-25", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-25" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-21541", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T20:42:01.658119Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-23T19:22:48.866Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:7u343" }, { "status": "affected", "version": "Oracle Java SE:8u333" }, { "status": "affected", "version": "Oracle Java SE:11.0.15.1" }, { "status": "affected", "version": "Oracle Java SE:17.0.3.1" }, { "status": "affected", "version": "Oracle Java SE:18.0.1.1" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.6" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.2" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-17T15:06:44.119587", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "name": "DSA-5188", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5188" }, { "name": "DSA-5192", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5192" }, { "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" }, { "name": "FEDORA-2022-19b6f21746", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/" }, { "name": "FEDORA-2022-ae563934f7", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/" }, { "name": "FEDORA-2022-e573851f56", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/" }, { "name": "FEDORA-2022-d26586b419", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/" }, { "name": "FEDORA-2022-80afe2304a", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/" }, { "name": "FEDORA-2022-b76ab52e73", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/" }, { "name": "GLSA-202401-25", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202401-25" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2022-21541", "datePublished": "2022-07-19T00:00:00", "dateReserved": "2021-11-15T00:00:00", "dateUpdated": "2024-09-23T19:22:48.866Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-202203-1690
Vulnerability from variot
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches. ========================================================================== Ubuntu Security Notice USN-5359-2 June 13, 2022
rsync vulnerability
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 ESM
Summary:
rsync could be made to crash or run programs if it received specially crafted network traffic.
Software Description: - rsync: fast, versatile, remote (and local) file-copying tool
Details:
USN-5359-1 fixed vulnerabilities in rsync.
Original advisory details:
Danilo Ramos discovered that rsync incorrectly handled memory when performing certain zlib deflating operations. An attacker could use this issue to cause rsync to crash, resulting in a denial of service, or possibly execute arbitrary code.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 16.04 ESM: rsync 3.1.1-3ubuntu1.3+esm1
In general, a standard system update will make all the necessary changes. Bugs fixed (https://bugzilla.redhat.com/):
2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data 2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way 2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling 2045880 - CVE-2022-21698 prometheus/client_golang: Denial of service using InstrumentHandlerCounter 2058404 - CVE-2022-0759 kubeclient: kubeconfig parsing error can lead to MITM attacks
- JIRA issues fixed (https://issues.jboss.org/):
LOG-2334 - [release-5.3] Events listing out of order in Kibana 6.8.1 LOG-2450 - http.max_header_size set to 128kb causes communication with elasticsearch to stop working LOG-2481 - EO shouldn't grant cluster-wide permission to system:serviceaccount:openshift-monitoring:prometheus-k8s when ES cluster is deployed. [openshift-logging 5.3]
- This update provides security fixes, bug fixes, and updates container images. Description:
Red Hat Advanced Cluster Management for Kubernetes 2.4.4 images
Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in.
This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/
Security fixes:
-
Vm2: vulnerable to Sandbox Bypass (CVE-2021-23555)
-
Golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)
-
Follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor (CVE-2022-0155)
-
Node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)
-
Follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536)
-
Urijs: Authorization Bypass Through User-Controlled Key (CVE-2022-0613)
-
Nconf: Prototype pollution in memory store (CVE-2022-21803)
-
Nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account (CVE-2022-24450)
-
Urijs: Leading white space bypasses protocol validation (CVE-2022-24723)
-
Node-forge: Signature verification leniency in checking
digestAlgorithm
structure can lead to signature forgery (CVE-2022-24771) -
Node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery (CVE-2022-24772)
-
Node-forge: Signature verification leniency in checking
DigestInfo
structure (CVE-2022-24773) -
Cross-fetch: Exposure of Private Personal Information to an Unauthorized Actor (CVE-2022-1365)
-
Moment.js: Path traversal in moment.locale (CVE-2022-24785)
Bug fixes:
-
Failed ClusterDeployment validation errors do not surface through the ClusterPool UI (Bugzilla #1995380)
-
Agents wrong validation failure on failing to fetch image needed for installation (Bugzilla #2008583)
-
Fix catalogsource name (Bugzilla #2038250)
-
When the ocp console operator is disable on the managed cluster, the cluster claims failed to update (Bugzilla #2057761)
-
Multicluster-operators-hub-subscription OOMKilled (Bugzilla #2053308)
-
RHACM 2.4.1 Console becomes unstable and refuses login after one hour (Bugzilla #2061958)
-
RHACM 2.4.4 images (Bugzilla #2077548)
-
Bugs fixed (https://bugzilla.redhat.com/):
1995380 - failed ClusterDeployment validation errors do not surface through the ClusterPool UI
2008583 - Agents wrong validation failure on failing to fetch image needed for installation
2030787 - CVE-2021-43565 golang.org/x/crypto: empty plaintext packet causes panic
2038250 - Fix catalogsource name
2044556 - CVE-2022-0155 follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor
2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor
2052573 - CVE-2022-24450 nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account
2053259 - CVE-2022-0536 follow-redirects: Exposure of Sensitive Information via Authorization Header leak
2053308 - multicluster-operators-hub-subscription OOMKilled
2054114 - CVE-2021-23555 vm2: vulnerable to Sandbox Bypass
2055496 - CVE-2022-0613 urijs: Authorization Bypass Through User-Controlled Key
2057761 - When the ocp console operator is disable on the managed cluster, the cluster claims failed to update
2058295 - ACM doesn't accept secret type opaque for cluster api certificate
2061958 - RHACM 2.4.1 Console becomes unstable and refuses login after one hour
2062370 - CVE-2022-24723 urijs: Leading white space bypasses protocol validation
2067387 - CVE-2022-24771 node-forge: Signature verification leniency in checking digestAlgorithm
structure can lead to signature forgery
2067458 - CVE-2022-24772 node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery
2067461 - CVE-2022-24773 node-forge: Signature verification leniency in checking DigestInfo
structure
2072009 - CVE-2022-24785 Moment.js: Path traversal in moment.locale
2074689 - CVE-2022-21803 nconf: Prototype pollution in memory store
2076133 - CVE-2022-1365 cross-fetch: Exposure of Private Personal Information to an Unauthorized Actor
2077548 - RHACM 2.4.4 images
- Bugs fixed (https://bugzilla.redhat.com/):
2081686 - CVE-2022-29165 argocd: ArgoCD will blindly trust JWT claims if anonymous access is enabled 2081689 - CVE-2022-24905 argocd: Login screen allows message spoofing if SSO is enabled 2081691 - CVE-2022-24904 argocd: Symlink following allows leaking out-of-bound manifests and JSON files from Argo CD repo-server
-
8) - noarch
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section. Description:
Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications.
Security Fix(es):
- argocd: vulnerable to a variety of attacks when an SSO login is initiated from the Argo CD CLI or the UI. Bugs fixed (https://bugzilla.redhat.com/):
2096278 - CVE-2022-31035 argocd: cross-site scripting (XSS) allow a malicious user to inject a javascript link in the UI 2096282 - CVE-2022-31034 argocd: vulnerable to a variety of attacks when an SSO login is initiated from the Argo CD CLI or the UI. 2096283 - CVE-2022-31016 argocd: vulnerable to an uncontrolled memory consumption bug 2096291 - CVE-2022-31036 argocd: vulnerable to a symlink following bug allowing a malicious user with repository write access
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: zlib security update Advisory ID: RHSA-2022:2213-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:2213 Issue date: 2022-05-11 CVE Names: CVE-2018-25032 ==================================================================== 1. Summary:
An update for zlib is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.
Security Fix(es):
- zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: zlib-1.2.7-20.el7_9.src.rpm
x86_64: zlib-1.2.7-20.el7_9.i686.rpm zlib-1.2.7-20.el7_9.x86_64.rpm zlib-debuginfo-1.2.7-20.el7_9.i686.rpm zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: minizip-1.2.7-20.el7_9.i686.rpm minizip-1.2.7-20.el7_9.x86_64.rpm minizip-devel-1.2.7-20.el7_9.i686.rpm minizip-devel-1.2.7-20.el7_9.x86_64.rpm zlib-debuginfo-1.2.7-20.el7_9.i686.rpm zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm zlib-devel-1.2.7-20.el7_9.i686.rpm zlib-devel-1.2.7-20.el7_9.x86_64.rpm zlib-static-1.2.7-20.el7_9.i686.rpm zlib-static-1.2.7-20.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: zlib-1.2.7-20.el7_9.src.rpm
x86_64: zlib-1.2.7-20.el7_9.i686.rpm zlib-1.2.7-20.el7_9.x86_64.rpm zlib-debuginfo-1.2.7-20.el7_9.i686.rpm zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: minizip-1.2.7-20.el7_9.i686.rpm minizip-1.2.7-20.el7_9.x86_64.rpm minizip-devel-1.2.7-20.el7_9.i686.rpm minizip-devel-1.2.7-20.el7_9.x86_64.rpm zlib-debuginfo-1.2.7-20.el7_9.i686.rpm zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm zlib-devel-1.2.7-20.el7_9.i686.rpm zlib-devel-1.2.7-20.el7_9.x86_64.rpm zlib-static-1.2.7-20.el7_9.i686.rpm zlib-static-1.2.7-20.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: zlib-1.2.7-20.el7_9.src.rpm
ppc64: zlib-1.2.7-20.el7_9.ppc.rpm zlib-1.2.7-20.el7_9.ppc64.rpm zlib-debuginfo-1.2.7-20.el7_9.ppc.rpm zlib-debuginfo-1.2.7-20.el7_9.ppc64.rpm zlib-devel-1.2.7-20.el7_9.ppc.rpm zlib-devel-1.2.7-20.el7_9.ppc64.rpm
ppc64le: zlib-1.2.7-20.el7_9.ppc64le.rpm zlib-debuginfo-1.2.7-20.el7_9.ppc64le.rpm zlib-devel-1.2.7-20.el7_9.ppc64le.rpm
s390x: zlib-1.2.7-20.el7_9.s390.rpm zlib-1.2.7-20.el7_9.s390x.rpm zlib-debuginfo-1.2.7-20.el7_9.s390.rpm zlib-debuginfo-1.2.7-20.el7_9.s390x.rpm zlib-devel-1.2.7-20.el7_9.s390.rpm zlib-devel-1.2.7-20.el7_9.s390x.rpm
x86_64: zlib-1.2.7-20.el7_9.i686.rpm zlib-1.2.7-20.el7_9.x86_64.rpm zlib-debuginfo-1.2.7-20.el7_9.i686.rpm zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm zlib-devel-1.2.7-20.el7_9.i686.rpm zlib-devel-1.2.7-20.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: minizip-1.2.7-20.el7_9.ppc.rpm minizip-1.2.7-20.el7_9.ppc64.rpm minizip-devel-1.2.7-20.el7_9.ppc.rpm minizip-devel-1.2.7-20.el7_9.ppc64.rpm zlib-debuginfo-1.2.7-20.el7_9.ppc.rpm zlib-debuginfo-1.2.7-20.el7_9.ppc64.rpm zlib-static-1.2.7-20.el7_9.ppc.rpm zlib-static-1.2.7-20.el7_9.ppc64.rpm
ppc64le: minizip-1.2.7-20.el7_9.ppc64le.rpm minizip-devel-1.2.7-20.el7_9.ppc64le.rpm zlib-debuginfo-1.2.7-20.el7_9.ppc64le.rpm zlib-static-1.2.7-20.el7_9.ppc64le.rpm
s390x: minizip-1.2.7-20.el7_9.s390.rpm minizip-1.2.7-20.el7_9.s390x.rpm minizip-devel-1.2.7-20.el7_9.s390.rpm minizip-devel-1.2.7-20.el7_9.s390x.rpm zlib-debuginfo-1.2.7-20.el7_9.s390.rpm zlib-debuginfo-1.2.7-20.el7_9.s390x.rpm zlib-static-1.2.7-20.el7_9.s390.rpm zlib-static-1.2.7-20.el7_9.s390x.rpm
x86_64: minizip-1.2.7-20.el7_9.i686.rpm minizip-1.2.7-20.el7_9.x86_64.rpm minizip-devel-1.2.7-20.el7_9.i686.rpm minizip-devel-1.2.7-20.el7_9.x86_64.rpm zlib-debuginfo-1.2.7-20.el7_9.i686.rpm zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm zlib-static-1.2.7-20.el7_9.i686.rpm zlib-static-1.2.7-20.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: zlib-1.2.7-20.el7_9.src.rpm
x86_64: zlib-1.2.7-20.el7_9.i686.rpm zlib-1.2.7-20.el7_9.x86_64.rpm zlib-debuginfo-1.2.7-20.el7_9.i686.rpm zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm zlib-devel-1.2.7-20.el7_9.i686.rpm zlib-devel-1.2.7-20.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: minizip-1.2.7-20.el7_9.i686.rpm minizip-1.2.7-20.el7_9.x86_64.rpm minizip-devel-1.2.7-20.el7_9.i686.rpm minizip-devel-1.2.7-20.el7_9.x86_64.rpm zlib-debuginfo-1.2.7-20.el7_9.i686.rpm zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm zlib-static-1.2.7-20.el7_9.i686.rpm zlib-static-1.2.7-20.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2018-25032 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYnw1+9zjgjWX9erEAQhePQ//UtM5hhHSzE0ZKC4Z9/u34cRNcqIc5nmT opYgZo/hPWp5kkh0R9/tAMWAEa7olBzfzsxulOkm2I65R6k/+fLKaXeQOcwMAkSH gyKBU2TG3+ziT1BrsXBDWAse9mqU+zX7t9rDUZ8u9g30qr/9xrDtrVb0b4Sypslf K5CEMHoskqCnHdl2j+vPOyOCwq8KxLMPBAYtY/X51JwLtT8thvmCQrPWANvWjoSq nDhdVsWpBtPNnsgBqg8Jv+9YhEHJTaa3wVPVorzgP2Bo4W8gmiiukSK9Sv3zcCTu lJnSolqBBU7NmGdQooPrUlUoqJUKXfFXgu+mjybTym8Fdoe0lnxLFSvoEeAr9Swo XlFeBrOR8F5SO16tYKCAtyhafmJn+8MisTPN0NmUD7VLAJ0FzhEk48dlLl5+EoAy AlxiuqgKh+O1zFRN80RSvYkPjWKU6KyK8QJaSKdroGcMjNkjhZ3cM6bpVP6V75F3 CcLZWlP5d18qgfL/SRZo8NG23h+Fzz6FWNSQQZse27NS3BZsM4PVsHF5oaRN3Vij AFwDmIhHL7pE8pZaWck7qevt3i/hwzwYWV5VYYRgkYQIvveE0WUM/kqm+wqlU50Y bbpALcI5h9b83JgteVQG0hf9h5avYzgGrfbj+FOEVPPN86K37ILDvT45VcSjf1vO 4nrrtbUzAhY=Pgu3 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202203-1690", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "mariadb", "scope": "lt", "trust": 1.0, "vendor": "mariadb", "version": "10.7.5" }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "13.46" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "11.0" }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "17.32" }, { "model": "hci compute node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "management services for element software", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "mariadb", "scope": "lt", "trust": 1.0, "vendor": "mariadb", "version": "10.9.2" }, { "model": "oncommand workflow automation", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "11.54" }, { "model": "python", "scope": "lt", "trust": 1.0, "vendor": "python", "version": "3.9.13" }, { "model": "scalance sc632-2c", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.0" }, { "model": "h300s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "mariadb", "scope": "lt", "trust": 1.0, "vendor": "mariadb", "version": "10.5.17" }, { "model": "ontap select deploy administration utility", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "scalance sc646-2c", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.0" }, { "model": "mariadb", "scope": "gte", "trust": 1.0, "vendor": "mariadb", "version": "10.8.0" }, { "model": "mariadb", "scope": "lt", "trust": 1.0, "vendor": "mariadb", "version": "10.3.36" }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "6.45" }, { "model": "gotoassist", "scope": "lt", "trust": 1.0, "vendor": "goto", "version": "11.9.18" }, { "model": "mariadb", "scope": "gte", "trust": 1.0, "vendor": "mariadb", "version": "10.4.0" }, { "model": "mariadb", "scope": "gte", "trust": 1.0, "vendor": "mariadb", "version": "10.5.0" }, { "model": "h500s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "python", "scope": "gte", "trust": 1.0, "vendor": "python", "version": "3.7.0" }, { "model": "scalance sc626-2c", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.0" }, { "model": "python", "scope": "lt", "trust": 1.0, "vendor": "python", "version": "3.7.14" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "35" }, { "model": "scalance sc636-2c", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.0" }, { "model": "h410c", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "macos", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "11.0" }, { "model": "macos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "11.6.6" }, { "model": "e-series santricity os controller", "scope": "lte", "trust": 1.0, "vendor": "netapp", "version": "11.70.2" }, { "model": "python", "scope": "gte", "trust": 1.0, "vendor": "python", "version": "3.8.0" }, { "model": "mariadb", "scope": "lt", "trust": 1.0, "vendor": "mariadb", "version": "10.8.4" }, { "model": "h700s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "mac os x", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "10.15" }, { "model": "mac os x", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "10.15.7" }, { "model": "python", "scope": "lt", "trust": 1.0, "vendor": "python", "version": "3.8.14" }, { "model": "zlib", "scope": "lt", "trust": 1.0, "vendor": "zlib", "version": "1.2.12" }, { "model": "scalance sc622-2c", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "34" }, { "model": "macos", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "12.0.0" }, { "model": "mariadb", "scope": "gte", "trust": 1.0, "vendor": "mariadb", "version": "10.3.0" }, { "model": "mariadb", "scope": "gte", "trust": 1.0, "vendor": "mariadb", "version": "10.6.0" }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "15.38" }, { "model": "scalance sc642-2c", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.0" }, { "model": "active iq unified manager", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "python", "scope": "lt", "trust": 1.0, "vendor": "python", "version": "3.10.5" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.15.7" }, { "model": "mariadb", "scope": "lt", "trust": 1.0, "vendor": "mariadb", "version": "10.6.9" }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "7.52" }, { "model": "h410s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "macos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "12.4" }, { "model": "mariadb", "scope": "gte", "trust": 1.0, "vendor": "mariadb", "version": "10.9.0" }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "8.60" }, { "model": "mariadb", "scope": "gte", "trust": 1.0, "vendor": "mariadb", "version": "10.7.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "36" }, { "model": "python", "scope": "gte", "trust": 1.0, "vendor": "python", "version": "3.10.0" }, { "model": "mariadb", "scope": "lt", "trust": 1.0, "vendor": "mariadb", "version": "10.4.26" }, { "model": "e-series santricity os controller", "scope": "gte", "trust": 1.0, "vendor": "netapp", "version": "11.0.0" }, { "model": "python", "scope": "gte", "trust": 1.0, "vendor": "python", "version": "3.9.0" } ], "sources": [ { "db": "NVD", "id": "CVE-2018-25032" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:zlib:zlib:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.15.7", "versionStartIncluding": "10.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.6.6", "versionStartIncluding": "11.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.4", "versionStartIncluding": "12.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.10.5", "versionStartIncluding": "3.10.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.9.13", "versionStartIncluding": "3.9.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.7.14", "versionStartIncluding": "3.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.8.14", "versionStartIncluding": "3.8.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.3.36", "versionStartIncluding": "10.3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.4.26", "versionStartIncluding": "10.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.5.17", "versionStartIncluding": "10.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.6.9", "versionStartIncluding": "10.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.7.5", "versionStartIncluding": "10.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.8.4", "versionStartIncluding": "10.8.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.9.2", "versionStartIncluding": "10.9.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:management_services_for_element_software:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.70.2", "versionStartIncluding": "11.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:scalance_sc622-2c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:scalance_sc622-2c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:scalance_sc626-2c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:scalance_sc626-2c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:scalance_sc632-2c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:scalance_sc632-2c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:scalance_sc636-2c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:scalance_sc636-2c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:scalance_sc642-2c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:scalance_sc642-2c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:scalance_sc646-2c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:scalance_sc646-2c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:azul:zulu:7.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:8.60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:11.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:13.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:15.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:17.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:6.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:goto:gotoassist:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.9.18", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-25032" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "167381" }, { "db": "PACKETSTORM", "id": "167140" }, { "db": "PACKETSTORM", "id": "167122" }, { "db": "PACKETSTORM", "id": "166946" }, { "db": "PACKETSTORM", "id": "166970" }, { "db": "PACKETSTORM", "id": "167225" }, { "db": "PACKETSTORM", "id": "169782" }, { "db": "PACKETSTORM", "id": "167568" }, { "db": "PACKETSTORM", "id": "167133" } ], "trust": 0.9 }, "cve": "CVE-2018-25032", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-418557", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-25032", "trust": 1.0, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-418557", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-418557" }, { "db": "NVD", "id": "CVE-2018-25032" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches. ==========================================================================\nUbuntu Security Notice USN-5359-2\nJune 13, 2022\n\nrsync vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 16.04 ESM\n\nSummary:\n\nrsync could be made to crash or run programs if it received\nspecially crafted network traffic. \n\nSoftware Description:\n- rsync: fast, versatile, remote (and local) file-copying tool\n\nDetails:\n\nUSN-5359-1 fixed vulnerabilities in rsync. \n\nOriginal advisory details:\n\n Danilo Ramos discovered that rsync incorrectly handled memory when\n performing certain zlib deflating operations. An attacker could use this\n issue to cause rsync to crash, resulting in a denial of service, or\n possibly execute arbitrary code. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 16.04 ESM:\n rsync 3.1.1-3ubuntu1.3+esm1\n\nIn general, a standard system update will make all the necessary changes. Bugs fixed (https://bugzilla.redhat.com/):\n\n2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data\n2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way\n2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling\n2045880 - CVE-2022-21698 prometheus/client_golang: Denial of service using InstrumentHandlerCounter\n2058404 - CVE-2022-0759 kubeclient: kubeconfig parsing error can lead to MITM attacks\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-2334 - [release-5.3] Events listing out of order in Kibana 6.8.1\nLOG-2450 - http.max_header_size set to 128kb causes communication with elasticsearch to stop working\nLOG-2481 - EO shouldn\u0027t grant cluster-wide permission to system:serviceaccount:openshift-monitoring:prometheus-k8s when ES cluster is deployed. [openshift-logging 5.3]\n\n6. This update provides security fixes, bug\nfixes, and updates container images. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.4.4 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in. \n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/\n\nSecurity fixes:\n\n* Vm2: vulnerable to Sandbox Bypass (CVE-2021-23555)\n\n* Golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)\n\n* Follow-redirects: Exposure of Private Personal Information to an\nUnauthorized Actor (CVE-2022-0155)\n\n* Node-fetch: exposure of sensitive information to an unauthorized actor\n(CVE-2022-0235)\n\n* Follow-redirects: Exposure of Sensitive Information via Authorization\nHeader leak (CVE-2022-0536)\n\n* Urijs: Authorization Bypass Through User-Controlled Key (CVE-2022-0613)\n\n* Nconf: Prototype pollution in memory store (CVE-2022-21803)\n\n* Nats-server: misusing the \"dynamically provisioned sandbox accounts\"\nfeature authenticated user can obtain the privileges of the System account\n(CVE-2022-24450)\n\n* Urijs: Leading white space bypasses protocol validation (CVE-2022-24723)\n\n* Node-forge: Signature verification leniency in checking `digestAlgorithm`\nstructure can lead to signature forgery (CVE-2022-24771)\n\n* Node-forge: Signature verification failing to check tailing garbage bytes\ncan lead to signature forgery (CVE-2022-24772)\n\n* Node-forge: Signature verification leniency in checking `DigestInfo`\nstructure (CVE-2022-24773)\n\n* Cross-fetch: Exposure of Private Personal Information to an Unauthorized\nActor (CVE-2022-1365)\n\n* Moment.js: Path traversal in moment.locale (CVE-2022-24785)\n\nBug fixes:\n\n* Failed ClusterDeployment validation errors do not surface through the\nClusterPool UI (Bugzilla #1995380)\n\n* Agents wrong validation failure on failing to fetch image needed for\ninstallation (Bugzilla #2008583)\n\n* Fix catalogsource name (Bugzilla #2038250)\n\n* When the ocp console operator is disable on the managed cluster, the\ncluster claims failed to update (Bugzilla #2057761)\n\n* Multicluster-operators-hub-subscription OOMKilled (Bugzilla #2053308)\n\n* RHACM 2.4.1 Console becomes unstable and refuses login after one hour\n(Bugzilla #2061958)\n\n* RHACM 2.4.4 images (Bugzilla #2077548)\n\n3. Bugs fixed (https://bugzilla.redhat.com/):\n\n1995380 - failed ClusterDeployment validation errors do not surface through the ClusterPool UI\n2008583 - Agents wrong validation failure on failing to fetch image needed for installation\n2030787 - CVE-2021-43565 golang.org/x/crypto: empty plaintext packet causes panic\n2038250 - Fix catalogsource name\n2044556 - CVE-2022-0155 follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor\n2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor\n2052573 - CVE-2022-24450 nats-server: misusing the \"dynamically provisioned sandbox accounts\" feature authenticated user can obtain the privileges of the System account\n2053259 - CVE-2022-0536 follow-redirects: Exposure of Sensitive Information via Authorization Header leak\n2053308 - multicluster-operators-hub-subscription OOMKilled\n2054114 - CVE-2021-23555 vm2: vulnerable to Sandbox Bypass\n2055496 - CVE-2022-0613 urijs: Authorization Bypass Through User-Controlled Key\n2057761 - When the ocp console operator is disable on the managed cluster, the cluster claims failed to update\n2058295 - ACM doesn\u0027t accept secret type opaque for cluster api certificate\n2061958 - RHACM 2.4.1 Console becomes unstable and refuses login after one hour\n2062370 - CVE-2022-24723 urijs: Leading white space bypasses protocol validation\n2067387 - CVE-2022-24771 node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery\n2067458 - CVE-2022-24772 node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery\n2067461 - CVE-2022-24773 node-forge: Signature verification leniency in checking `DigestInfo` structure\n2072009 - CVE-2022-24785 Moment.js: Path traversal in moment.locale\n2074689 - CVE-2022-21803 nconf: Prototype pollution in memory store\n2076133 - CVE-2022-1365 cross-fetch: Exposure of Private Personal Information to an Unauthorized Actor\n2077548 - RHACM 2.4.4 images\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n2081686 - CVE-2022-29165 argocd: ArgoCD will blindly trust JWT claims if anonymous access is enabled\n2081689 - CVE-2022-24905 argocd: Login screen allows message spoofing if SSO is enabled\n2081691 - CVE-2022-24904 argocd: Symlink following allows leaking out-of-bound manifests and JSON files from Argo CD repo-server\n\n5. 8) - noarch\n\n3. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.7 Release Notes linked from the References section. Description:\n\nRed Hat Openshift GitOps is a declarative way to implement continuous\ndeployment for cloud native applications. \n\nSecurity Fix(es):\n\n* argocd: vulnerable to a variety of attacks when an SSO login is initiated\nfrom the Argo CD CLI or the UI. Bugs fixed (https://bugzilla.redhat.com/):\n\n2096278 - CVE-2022-31035 argocd: cross-site scripting (XSS) allow a malicious user to inject a javascript link in the UI\n2096282 - CVE-2022-31034 argocd: vulnerable to a variety of attacks when an SSO login is initiated from the Argo CD CLI or the UI. \n2096283 - CVE-2022-31016 argocd: vulnerable to an uncontrolled memory consumption bug\n2096291 - CVE-2022-31036 argocd: vulnerable to a symlink following bug allowing a malicious user with repository write access\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: zlib security update\nAdvisory ID: RHSA-2022:2213-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2022:2213\nIssue date: 2022-05-11\nCVE Names: CVE-2018-25032\n====================================================================\n1. Summary:\n\nAn update for zlib is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nThe zlib packages provide a general-purpose lossless data compression\nlibrary that is used by many different programs. \n\nSecurity Fix(es):\n\n* zlib: A flaw found in zlib when compressing (not decompressing) certain\ninputs (CVE-2018-25032)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nzlib-1.2.7-20.el7_9.src.rpm\n\nx86_64:\nzlib-1.2.7-20.el7_9.i686.rpm\nzlib-1.2.7-20.el7_9.x86_64.rpm\nzlib-debuginfo-1.2.7-20.el7_9.i686.rpm\nzlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nminizip-1.2.7-20.el7_9.i686.rpm\nminizip-1.2.7-20.el7_9.x86_64.rpm\nminizip-devel-1.2.7-20.el7_9.i686.rpm\nminizip-devel-1.2.7-20.el7_9.x86_64.rpm\nzlib-debuginfo-1.2.7-20.el7_9.i686.rpm\nzlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm\nzlib-devel-1.2.7-20.el7_9.i686.rpm\nzlib-devel-1.2.7-20.el7_9.x86_64.rpm\nzlib-static-1.2.7-20.el7_9.i686.rpm\nzlib-static-1.2.7-20.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nzlib-1.2.7-20.el7_9.src.rpm\n\nx86_64:\nzlib-1.2.7-20.el7_9.i686.rpm\nzlib-1.2.7-20.el7_9.x86_64.rpm\nzlib-debuginfo-1.2.7-20.el7_9.i686.rpm\nzlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nminizip-1.2.7-20.el7_9.i686.rpm\nminizip-1.2.7-20.el7_9.x86_64.rpm\nminizip-devel-1.2.7-20.el7_9.i686.rpm\nminizip-devel-1.2.7-20.el7_9.x86_64.rpm\nzlib-debuginfo-1.2.7-20.el7_9.i686.rpm\nzlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm\nzlib-devel-1.2.7-20.el7_9.i686.rpm\nzlib-devel-1.2.7-20.el7_9.x86_64.rpm\nzlib-static-1.2.7-20.el7_9.i686.rpm\nzlib-static-1.2.7-20.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nzlib-1.2.7-20.el7_9.src.rpm\n\nppc64:\nzlib-1.2.7-20.el7_9.ppc.rpm\nzlib-1.2.7-20.el7_9.ppc64.rpm\nzlib-debuginfo-1.2.7-20.el7_9.ppc.rpm\nzlib-debuginfo-1.2.7-20.el7_9.ppc64.rpm\nzlib-devel-1.2.7-20.el7_9.ppc.rpm\nzlib-devel-1.2.7-20.el7_9.ppc64.rpm\n\nppc64le:\nzlib-1.2.7-20.el7_9.ppc64le.rpm\nzlib-debuginfo-1.2.7-20.el7_9.ppc64le.rpm\nzlib-devel-1.2.7-20.el7_9.ppc64le.rpm\n\ns390x:\nzlib-1.2.7-20.el7_9.s390.rpm\nzlib-1.2.7-20.el7_9.s390x.rpm\nzlib-debuginfo-1.2.7-20.el7_9.s390.rpm\nzlib-debuginfo-1.2.7-20.el7_9.s390x.rpm\nzlib-devel-1.2.7-20.el7_9.s390.rpm\nzlib-devel-1.2.7-20.el7_9.s390x.rpm\n\nx86_64:\nzlib-1.2.7-20.el7_9.i686.rpm\nzlib-1.2.7-20.el7_9.x86_64.rpm\nzlib-debuginfo-1.2.7-20.el7_9.i686.rpm\nzlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm\nzlib-devel-1.2.7-20.el7_9.i686.rpm\nzlib-devel-1.2.7-20.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nminizip-1.2.7-20.el7_9.ppc.rpm\nminizip-1.2.7-20.el7_9.ppc64.rpm\nminizip-devel-1.2.7-20.el7_9.ppc.rpm\nminizip-devel-1.2.7-20.el7_9.ppc64.rpm\nzlib-debuginfo-1.2.7-20.el7_9.ppc.rpm\nzlib-debuginfo-1.2.7-20.el7_9.ppc64.rpm\nzlib-static-1.2.7-20.el7_9.ppc.rpm\nzlib-static-1.2.7-20.el7_9.ppc64.rpm\n\nppc64le:\nminizip-1.2.7-20.el7_9.ppc64le.rpm\nminizip-devel-1.2.7-20.el7_9.ppc64le.rpm\nzlib-debuginfo-1.2.7-20.el7_9.ppc64le.rpm\nzlib-static-1.2.7-20.el7_9.ppc64le.rpm\n\ns390x:\nminizip-1.2.7-20.el7_9.s390.rpm\nminizip-1.2.7-20.el7_9.s390x.rpm\nminizip-devel-1.2.7-20.el7_9.s390.rpm\nminizip-devel-1.2.7-20.el7_9.s390x.rpm\nzlib-debuginfo-1.2.7-20.el7_9.s390.rpm\nzlib-debuginfo-1.2.7-20.el7_9.s390x.rpm\nzlib-static-1.2.7-20.el7_9.s390.rpm\nzlib-static-1.2.7-20.el7_9.s390x.rpm\n\nx86_64:\nminizip-1.2.7-20.el7_9.i686.rpm\nminizip-1.2.7-20.el7_9.x86_64.rpm\nminizip-devel-1.2.7-20.el7_9.i686.rpm\nminizip-devel-1.2.7-20.el7_9.x86_64.rpm\nzlib-debuginfo-1.2.7-20.el7_9.i686.rpm\nzlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm\nzlib-static-1.2.7-20.el7_9.i686.rpm\nzlib-static-1.2.7-20.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nzlib-1.2.7-20.el7_9.src.rpm\n\nx86_64:\nzlib-1.2.7-20.el7_9.i686.rpm\nzlib-1.2.7-20.el7_9.x86_64.rpm\nzlib-debuginfo-1.2.7-20.el7_9.i686.rpm\nzlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm\nzlib-devel-1.2.7-20.el7_9.i686.rpm\nzlib-devel-1.2.7-20.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nminizip-1.2.7-20.el7_9.i686.rpm\nminizip-1.2.7-20.el7_9.x86_64.rpm\nminizip-devel-1.2.7-20.el7_9.i686.rpm\nminizip-devel-1.2.7-20.el7_9.x86_64.rpm\nzlib-debuginfo-1.2.7-20.el7_9.i686.rpm\nzlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm\nzlib-static-1.2.7-20.el7_9.i686.rpm\nzlib-static-1.2.7-20.el7_9.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-25032\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n4nrrtbUzAhY=Pgu3\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2018-25032" }, { "db": "VULHUB", "id": "VHN-418557" }, { "db": "PACKETSTORM", "id": "167486" }, { "db": "PACKETSTORM", "id": "167381" }, { "db": "PACKETSTORM", "id": "167140" }, { "db": "PACKETSTORM", "id": "167122" }, { "db": "PACKETSTORM", "id": "166946" }, { "db": "PACKETSTORM", "id": "166970" }, { "db": "PACKETSTORM", "id": "167225" }, { "db": "PACKETSTORM", "id": "169782" }, { "db": "PACKETSTORM", "id": "167568" }, { "db": "PACKETSTORM", "id": "167133" } ], "trust": 1.89 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-418557", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-418557" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-25032", "trust": 2.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2022/03/28/3", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2022/03/26/1", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2022/03/28/1", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2022/03/24/1", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2022/03/25/2", "trust": 1.1 }, { "db": "SIEMENS", "id": "SSA-333517", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "167133", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167381", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167122", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167225", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167140", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "169782", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "166946", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167568", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "166970", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167486", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "166552", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "168352", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "168042", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "166967", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167327", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167391", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167400", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167956", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167088", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167142", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "171157", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169897", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "168696", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167008", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167602", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167277", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167330", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167485", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167679", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167334", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167116", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167389", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "166563", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "166555", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167223", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "170003", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167555", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "168036", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167224", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167260", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167134", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167364", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167594", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167461", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "171152", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167188", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167591", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "168011", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167271", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167936", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167138", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167189", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167586", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167186", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167281", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169624", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167470", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167265", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "168392", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167119", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167136", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167674", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167622", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167124", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-418557", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-418557" }, { "db": "PACKETSTORM", "id": "167486" }, { "db": "PACKETSTORM", "id": "167381" }, { "db": "PACKETSTORM", "id": "167140" }, { "db": "PACKETSTORM", "id": "167122" }, { "db": "PACKETSTORM", "id": "166946" }, { "db": "PACKETSTORM", "id": "166970" }, { "db": "PACKETSTORM", "id": "167225" }, { "db": "PACKETSTORM", "id": "169782" }, { "db": "PACKETSTORM", "id": "167568" }, { "db": "PACKETSTORM", "id": "167133" }, { "db": "NVD", "id": "CVE-2018-25032" } ] }, "id": "VAR-202203-1690", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-418557" } ], "trust": 0.6383838399999999 }, "last_update_date": "2024-07-23T19:43:54.586000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-418557" }, { "db": "NVD", "id": "CVE-2018-25032" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.1, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf" }, { "trust": 1.1, "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" }, { "trust": 1.1, "url": "https://github.com/madler/zlib/compare/v1.2.11...v1.2.12" }, { "trust": 1.1, "url": "https://security.netapp.com/advisory/ntap-20220526-0009/" }, { "trust": 1.1, "url": "https://support.apple.com/kb/ht213255" }, { "trust": 1.1, "url": "https://support.apple.com/kb/ht213256" }, { "trust": 1.1, "url": "https://support.apple.com/kb/ht213257" }, { "trust": 1.1, "url": "https://www.debian.org/security/2022/dsa-5111" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2022/may/38" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2022/may/35" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2022/may/33" }, { "trust": 1.1, "url": "https://security.gentoo.org/glsa/202210-42" }, { "trust": 1.1, "url": "https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531" }, { "trust": 1.1, "url": "https://github.com/madler/zlib/issues/605" }, { "trust": 1.1, "url": "https://www.openwall.com/lists/oss-security/2022/03/24/1" }, { "trust": 1.1, "url": "https://www.openwall.com/lists/oss-security/2022/03/28/1" }, { "trust": 1.1, "url": "https://www.openwall.com/lists/oss-security/2022/03/28/3" }, { "trust": 1.1, "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html" }, { "trust": 1.1, "url": "http://www.openwall.com/lists/oss-security/2022/03/25/2" }, { "trust": 1.1, "url": "http://www.openwall.com/lists/oss-security/2022/03/26/1" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25032" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/dczfijbjtz7cl5qxbfktq22q26vinruf/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/df62mvmh3qugmbdcb3dy2erq6ebhtadb/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/jzzptwryqulaol3aw7rzjnvz2uonxcv4/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ns2d2gfpfgojul4wq3duay7hf4vwq77f/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/voknp2l734ael47nrygvzikefoubqy5y/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/xokfmsnq5d5wgmalbnbxu3ge442v74wu/" }, { "trust": 0.9, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.9, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.9, "url": "https://access.redhat.com/security/cve/cve-2018-25032" }, { "trust": 0.9, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2022-1271" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1271" }, { "trust": 0.5, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.5, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1154" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2022-1154" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-25636" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2022-25636" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-4028" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4028" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0778" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2022-0778" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3634" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24904" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24905" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3737" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-24904" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-41617" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-29165" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-41617" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3737" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4189" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3634" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-29165" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-4189" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-24905" }, { "trust": 0.2, "url": "https://issues.jboss.org/):" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43797" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-0759" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-21426" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21443" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-21476" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-37137" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21496" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-43797" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-21698" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-21496" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-37137" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21434" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-21443" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-37136" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-21434" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21426" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-37136" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21476" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0759" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21698" }, { "trust": 0.2, "url": "https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-21803" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-24785" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0235" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24723" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-0235" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24785" }, { "trust": 0.2, "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0155" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-0155" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0536" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-4115" }, { "trust": 0.2, "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-24723" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4115" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21803" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-0536" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0613" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-0613" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/voknp2l734ael47nrygvzikefoubqy5y/" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/jzzptwryqulaol3aw7rzjnvz2uonxcv4/" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ns2d2gfpfgojul4wq3duay7hf4vwq77f/" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/df62mvmh3qugmbdcb3dy2erq6ebhtadb/" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/dczfijbjtz7cl5qxbfktq22q26vinruf/" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/xokfmsnq5d5wgmalbnbxu3ge442v74wu/" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5359-1" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5359-2" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:4671" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:2218" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:2217" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html-single/install/index#installing" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:1681" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24773" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1365" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24772" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24771" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-1365" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-24771" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/index" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-24772" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23555" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-24450" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43565" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-43565" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24450" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-23555" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-24773" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4083" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-4083" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-0711" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0711" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:1715" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3639" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:4690" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3639" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-25219" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-25219" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:7813" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-31036" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-31034" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-31035" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-31034" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-31016" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-31035" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-31016" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-31036" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:5152" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:2213" } ], "sources": [ { "db": "VULHUB", "id": "VHN-418557" }, { "db": "PACKETSTORM", "id": "167486" }, { "db": "PACKETSTORM", "id": "167381" }, { "db": "PACKETSTORM", "id": "167140" }, { "db": "PACKETSTORM", "id": "167122" }, { "db": "PACKETSTORM", "id": "166946" }, { "db": "PACKETSTORM", "id": "166970" }, { "db": "PACKETSTORM", "id": "167225" }, { "db": "PACKETSTORM", "id": "169782" }, { "db": "PACKETSTORM", "id": "167568" }, { "db": "PACKETSTORM", "id": "167133" }, { "db": "NVD", "id": "CVE-2018-25032" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-418557" }, { "db": "PACKETSTORM", "id": "167486" }, { "db": "PACKETSTORM", "id": "167381" }, { "db": "PACKETSTORM", "id": "167140" }, { "db": "PACKETSTORM", "id": "167122" }, { "db": "PACKETSTORM", "id": "166946" }, { "db": "PACKETSTORM", "id": "166970" }, { "db": "PACKETSTORM", "id": "167225" }, { "db": "PACKETSTORM", "id": "169782" }, { "db": "PACKETSTORM", "id": "167568" }, { "db": "PACKETSTORM", "id": "167133" }, { "db": "NVD", "id": "CVE-2018-25032" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-03-25T00:00:00", "db": "VULHUB", "id": "VHN-418557" }, { "date": "2022-06-19T16:39:51", "db": "PACKETSTORM", "id": "167486" }, { "date": "2022-06-03T15:43:30", "db": "PACKETSTORM", "id": "167381" }, { "date": "2022-05-12T15:53:27", "db": "PACKETSTORM", "id": "167140" }, { "date": "2022-05-12T15:38:35", "db": "PACKETSTORM", "id": "167122" }, { "date": "2022-05-04T05:42:06", "db": "PACKETSTORM", "id": "166946" }, { "date": "2022-05-05T17:33:41", "db": "PACKETSTORM", "id": "166970" }, { "date": "2022-05-19T15:53:12", "db": "PACKETSTORM", "id": "167225" }, { "date": "2022-11-08T13:50:54", "db": "PACKETSTORM", "id": "169782" }, { "date": "2022-06-22T15:07:32", "db": "PACKETSTORM", "id": "167568" }, { "date": "2022-05-12T15:51:01", "db": "PACKETSTORM", "id": "167133" }, { "date": "2022-03-25T09:15:08.187000", "db": "NVD", "id": "CVE-2018-25032" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-11T00:00:00", "db": "VULHUB", "id": "VHN-418557" }, { "date": "2023-11-07T02:56:26.393000", "db": "NVD", "id": "CVE-2018-25032" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ubuntu Security Notice USN-5359-2", "sources": [ { "db": "PACKETSTORM", "id": "167486" } ], "trust": 0.1 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "spoof", "sources": [ { "db": "PACKETSTORM", "id": "167381" }, { "db": "PACKETSTORM", "id": "167225" } ], "trust": 0.2 } }
var-202204-0593
Vulnerability from variot
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). 8.1) - aarch64, ppc64le, s390x, x86_64
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: java-11-openjdk security, bug fix, and enhancement update Advisory ID: RHSA-2022:1440-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:1440 Issue date: 2022-04-20 CVE Names: CVE-2022-21426 CVE-2022-21434 CVE-2022-21443 CVE-2022-21476 CVE-2022-21496 ==================================================================== 1. Summary:
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
The following packages have been upgraded to a later upstream version: java-11-openjdk (11.0.15.0.9). (BZ#2047531)
Security Fix(es):
-
OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) (CVE-2022-21476)
-
OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) (CVE-2022-21426)
-
OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434)
-
OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) (CVE-2022-21443)
-
OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
2047531 - Prepare for the next quarterly OpenJDK upstream release (2022-04, 11.0.15) [rhel-7] 2075788 - CVE-2022-21426 OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) 2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) 2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) 2075842 - CVE-2022-21476 OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) 2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972)
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: java-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm
x86_64: java-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: java-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm
x86_64: java-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: java-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm
ppc64: java-11-openjdk-11.0.15.0.9-2.el7_9.ppc64.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.ppc64.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.ppc64.rpm
ppc64le: java-11-openjdk-11.0.15.0.9-2.el7_9.ppc64le.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64le.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.ppc64le.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.ppc64le.rpm
s390x: java-11-openjdk-11.0.15.0.9-2.el7_9.s390x.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.s390x.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.s390x.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.s390x.rpm
x86_64: java-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.ppc64.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.ppc64.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.ppc64.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.ppc64.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.ppc64.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.ppc64.rpm
ppc64le: java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64le.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.ppc64le.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.ppc64le.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.ppc64le.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.ppc64le.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.ppc64le.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.ppc64le.rpm
s390x: java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.s390x.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.s390x.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.s390x.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.s390x.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.s390x.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.s390x.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.s390x.rpm
x86_64: java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: java-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm
x86_64: java-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2022-21426 https://access.redhat.com/security/cve/CVE-2022-21434 https://access.redhat.com/security/cve/CVE-2022-21443 https://access.redhat.com/security/cve/CVE-2022-21476 https://access.redhat.com/security/cve/CVE-2022-21496 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYmAx+NzjgjWX9erEAQjH/Q/+LWdIlvKxvVPZ5cWaFA2ZTaQrMfJiad6H 3lauUSupgikqAiHVhFviBTMlNpLg38lrt2gMgjDFodSi9SEUT9qp0ig1bC9FBqGt XifysNiTI6pJCIZiQDUlIsguakgJYv8oiuAPfBYZafV5LrVbgQXRBSlybpghXd87 21DymPq84hWR32lFNgQscDUI5MBmmMjn69Ta3iiKi51q5apNAggAyW6XzsA3JJQL M3/j0i1HcY4ONTip0M0lWxfneS/JTm6PO3NODBlIbHIBjMH2Ve6hBAdv2k67VgAm MGzhhwufwvbtq1WGvXZCxLCsRL092PSSoar3Mu3bnT7Aop2iQf28D9Fivk+IS2Ra n6/+Q6qwvonIbhMKg1DoPITivbbJyZJ47LRq7uc5zhx62z5ipVhx0PJU0UhGifRX ZHtOeLAWh+yob2cOs/5U2lydQ5whdJVeWWI8uC7jW+4N21OEVtpPU4yZezB5YTPl N4549Z8EcOOAOr4EM0v74Kv9Frrw6LoVKcC9nhCc/jLTlchYCl7p5LcQs+4xSkNO 12mg+dQAibL4txGMGkJVJBc0jIhN8CWuLPORnvjbfAQ9D6/esWGNBMrZZmbbqn5y 5d2CgprQx3Rk+4kI66emdZClZYB4P6tykCpPlFAVNtHbGcHFDHLBtchu5unRBbyw gxhzoRdL38A=hHHS -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . For further information, refer to the release notes linked to in the References section. Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For the oldstable distribution (buster), this problem has been fixed in version 11.0.15+10-1~deb10u1.
For the stable distribution (bullseye), this problem has been fixed in version 11.0.15+10-1~deb11u1.
We recommend that you upgrade your openjdk-11 packages.
For the detailed security status of openjdk-11 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/openjdk-11
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmJz7AUACgkQEMKTtsN8 TjYPqQ//acxZ7tw58VvpicLhG3iTGRpUcVEVZwCcs1EGSs5sBAT20Q/rvZNc932o //8ipzrsv1pZX4txFzDi9gI279f27RTIhb+vJCWblPoRt7rXVkB7N5TR0UT4IurP ZCDcKF0PaStHPPrD7ZvVVUSQU09cDvHb0ibNnuXguOLCji9sIaPoubIAJ+NAkMIM 54inl1f4FQSwf1yqvZbjlnSvsDmBQ7nGE//yyajhN+JY29SkZdseLRgkAtGsG9+G 8XshJHdAGSuIeCUpJzbcYFdeikwXzQNP0DhvBGyClNmYUS/C4w9KCo8ab6L1rWhQ vnVDIAdX4zH+GTxtZ7xuelNvYUwiTW4DhYHtEoU8UvrhzJJ0ZtidAdEhoLlxJkdK e767zzyHFx9qbd5UFgwn8XMoJKlkkJtThTARypBcbN7mq9j7bxGV0JGTm1K76KJp j2lIau4swGGkFWD2kTLVO5O/chj5l4gsxX2Mi9ipLiBeD2TVTwY/MV1iX5q4EVMg 3Kt4ZSw2AxgwCPzaaSTBpkRcwJyspsAzIQfkmhnJ170v9iUsf5hg3oJV+Mhxqm/F znuzj1FKQ++A50O+6fGPA48T2DRATM7BMGBbjzWjRJ7KEptHEFnBGdkCU33I0YSm MIYXEATq5Z7D5g5SX2WZLOReTr7Y/PLCd6FRZGcFvbs5zjcKSGM= =Ysyl -----END PGP SIGNATURE----- . Summary:
Security updated rh-sso-7/sso75-openshift-rhel8 container image is now available for RHEL-8 based Middleware Containers. Description:
The rh-sso-7/sso75-openshift-rhel8 container image has been updated for RHEL-8 based Middleware Containers to include the following security issues.
Users of rh-sso-7/sso75-openshift-rhel8 container images are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images.
You can find images updated by this advisory in Red Hat Container Catalog (see References). Solution:
The RHEL-8 based Middleware Containers container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).
Dockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally. Bugs fixed (https://bugzilla.redhat.com/):
2071036 - CVE-2022-1245 keycloak: Privilege escalation vulnerability on Token Exchange
-
To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html
-
Solution:
For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html
- Bugs fixed (https://bugzilla.redhat.com/):
2066837 - CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty 2081642 - Placeholder bug for OCP 4.7.0 extras release
5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202204-0593", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "18.28" }, { "model": "e-series santricity os controller", "scope": "lte", "trust": 1.0, "vendor": "netapp", "version": "11.70.1" }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "13.46" }, { "model": "hci compute node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "11.0" }, { "model": "cloud insights acquisition unit", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "11.0.14" }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "17.32" }, { "model": "cloud secure agent", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "15.38" }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "11.54" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "11.0.14" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "18" }, { "model": "graalvm", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "21.3.1" }, { "model": "active iq unified manager", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "graalvm", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "22.0.0.2" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "17.0.2" }, { "model": "e-series santricity storage manager", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.8.0" }, { "model": "e-series santricity web services", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "solidfire \\\u0026 hci management node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "7.52" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "18" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "17.0.2" }, { "model": "solidfire\\, enterprise sds \\\u0026 hci storage node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.8.0" }, { "model": "graalvm", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "20.3.5" }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "6.45" }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "8.60" }, { "model": "e-series santricity os controller", "scope": "gte", "trust": 1.0, "vendor": "netapp", "version": "11.0.0" }, { "model": "oncommand insight", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "santricity unified manager", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "7-mode transition tool", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null } ], "sources": [ { "db": "NVD", "id": "CVE-2022-21426" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:20.3.5:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:21.3.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:22.0.0.2:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:17.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:11.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:17.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:11.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update331:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.8.0:update321:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update331:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.8.0:update321:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.70.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:azul:zulu:7.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:8.60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:11.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:13.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:15.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:17.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:6.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:18.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-21426" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "166800" }, { "db": "PACKETSTORM", "id": "166794" }, { "db": "PACKETSTORM", "id": "166903" }, { "db": "PACKETSTORM", "id": "166967" }, { "db": "PACKETSTORM", "id": "167164" }, { "db": "PACKETSTORM", "id": "167327" } ], "trust": 0.6 }, "cve": "CVE-2022-21426", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-407039", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "secalert_us@oracle.com", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2022-21426", "trust": 1.0, "value": "MEDIUM" }, { "author": "secalert_us@oracle.com", "id": "CVE-2022-21426", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202204-3780", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-407039", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-407039" }, { "db": "CNNVD", "id": "CNNVD-202204-3780" }, { "db": "NVD", "id": "CVE-2022-21426" }, { "db": "NVD", "id": "CVE-2022-21426" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). 8.1) - aarch64, ppc64le, s390x, x86_64\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: java-11-openjdk security, bug fix, and enhancement update\nAdvisory ID: RHSA-2022:1440-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2022:1440\nIssue date: 2022-04-20\nCVE Names: CVE-2022-21426 CVE-2022-21434 CVE-2022-21443\n CVE-2022-21476 CVE-2022-21496\n====================================================================\n1. Summary:\n\nAn update for java-11-openjdk is now available for Red Hat Enterprise Linux\n7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nThe java-11-openjdk packages provide the OpenJDK 11 Java Runtime\nEnvironment and the OpenJDK 11 Java Software Development Kit. \n\nThe following packages have been upgraded to a later upstream version:\njava-11-openjdk (11.0.15.0.9). (BZ#2047531)\n\nSecurity Fix(es):\n\n* OpenJDK: Defective secure validation in Apache Santuario (Libraries,\n8278008) (CVE-2022-21476)\n\n* OpenJDK: Unbounded memory allocation when compiling crafted XPath\nexpressions (JAXP, 8270504) (CVE-2022-21426)\n\n* OpenJDK: Improper object-to-string conversion in\nAnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434)\n\n* OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)\n(CVE-2022-21443)\n\n* OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to\ntake effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n2047531 - Prepare for the next quarterly OpenJDK upstream release (2022-04, 11.0.15) [rhel-7]\n2075788 - CVE-2022-21426 OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504)\n2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)\n2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672)\n2075842 - CVE-2022-21476 OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008)\n2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972)\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\njava-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm\n\nx86_64:\njava-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\njava-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm\n\nx86_64:\njava-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\njava-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm\n\nppc64:\njava-11-openjdk-11.0.15.0.9-2.el7_9.ppc64.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.ppc64.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.ppc64.rpm\n\nppc64le:\njava-11-openjdk-11.0.15.0.9-2.el7_9.ppc64le.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64le.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.ppc64le.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.ppc64le.rpm\n\ns390x:\njava-11-openjdk-11.0.15.0.9-2.el7_9.s390x.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.s390x.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.s390x.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.s390x.rpm\n\nx86_64:\njava-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.ppc64.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.ppc64.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.ppc64.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.ppc64.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.ppc64.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.ppc64.rpm\n\nppc64le:\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64le.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.ppc64le.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.ppc64le.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.ppc64le.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.ppc64le.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.ppc64le.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.ppc64le.rpm\n\ns390x:\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.s390x.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.s390x.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.s390x.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.s390x.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.s390x.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.s390x.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.s390x.rpm\n\nx86_64:\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\njava-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm\n\nx86_64:\njava-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2022-21426\nhttps://access.redhat.com/security/cve/CVE-2022-21434\nhttps://access.redhat.com/security/cve/CVE-2022-21443\nhttps://access.redhat.com/security/cve/CVE-2022-21476\nhttps://access.redhat.com/security/cve/CVE-2022-21496\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\ngxhzoRdL38A=hHHS\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. For further information, refer to\nthe release notes linked to in the References section. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor the oldstable distribution (buster), this problem has been fixed\nin version 11.0.15+10-1~deb10u1. \n\nFor the stable distribution (bullseye), this problem has been fixed in\nversion 11.0.15+10-1~deb11u1. \n\nWe recommend that you upgrade your openjdk-11 packages. \n\nFor the detailed security status of openjdk-11 please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/openjdk-11\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n\niQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmJz7AUACgkQEMKTtsN8\nTjYPqQ//acxZ7tw58VvpicLhG3iTGRpUcVEVZwCcs1EGSs5sBAT20Q/rvZNc932o\n//8ipzrsv1pZX4txFzDi9gI279f27RTIhb+vJCWblPoRt7rXVkB7N5TR0UT4IurP\nZCDcKF0PaStHPPrD7ZvVVUSQU09cDvHb0ibNnuXguOLCji9sIaPoubIAJ+NAkMIM\n54inl1f4FQSwf1yqvZbjlnSvsDmBQ7nGE//yyajhN+JY29SkZdseLRgkAtGsG9+G\n8XshJHdAGSuIeCUpJzbcYFdeikwXzQNP0DhvBGyClNmYUS/C4w9KCo8ab6L1rWhQ\nvnVDIAdX4zH+GTxtZ7xuelNvYUwiTW4DhYHtEoU8UvrhzJJ0ZtidAdEhoLlxJkdK\ne767zzyHFx9qbd5UFgwn8XMoJKlkkJtThTARypBcbN7mq9j7bxGV0JGTm1K76KJp\nj2lIau4swGGkFWD2kTLVO5O/chj5l4gsxX2Mi9ipLiBeD2TVTwY/MV1iX5q4EVMg\n3Kt4ZSw2AxgwCPzaaSTBpkRcwJyspsAzIQfkmhnJ170v9iUsf5hg3oJV+Mhxqm/F\nznuzj1FKQ++A50O+6fGPA48T2DRATM7BMGBbjzWjRJ7KEptHEFnBGdkCU33I0YSm\nMIYXEATq5Z7D5g5SX2WZLOReTr7Y/PLCd6FRZGcFvbs5zjcKSGM=\n=Ysyl\n-----END PGP SIGNATURE-----\n. Summary:\n\nSecurity updated rh-sso-7/sso75-openshift-rhel8 container image is now\navailable for RHEL-8 based Middleware Containers. Description:\n\nThe rh-sso-7/sso75-openshift-rhel8 container image has been updated for\nRHEL-8 based Middleware Containers to include the following security\nissues. \n\nUsers of rh-sso-7/sso75-openshift-rhel8 container images are advised to\nupgrade to these updated images, which contain backported patches to\ncorrect these security issues, fix these bugs and add these enhancements. \nUsers of these images are also encouraged to rebuild all container images\nthat depend on these images. \n\nYou can find images updated by this advisory in Red Hat Container Catalog\n(see References). Solution:\n\nThe RHEL-8 based Middleware Containers container image provided by this\nupdate can be downloaded from the Red Hat Container Registry at\nregistry.access.redhat.com. Installation instructions for your platform are\navailable at Red Hat Container Catalog (see References). \n\nDockerfiles and scripts should be amended either to refer to this new image\nspecifically, or to the latest image generally. Bugs fixed (https://bugzilla.redhat.com/):\n\n2071036 - CVE-2022-1245 keycloak: Privilege escalation vulnerability on Token Exchange\n\n5. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html\n\n3. Solution:\n\nFor OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n2066837 - CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty\n2081642 - Placeholder bug for OCP 4.7.0 extras release\n\n5", "sources": [ { "db": "NVD", "id": "CVE-2022-21426" }, { "db": "VULHUB", "id": "VHN-407039" }, { "db": "PACKETSTORM", "id": "166800" }, { "db": "PACKETSTORM", "id": "166794" }, { "db": "PACKETSTORM", "id": "166903" }, { "db": "PACKETSTORM", "id": "169366" }, { "db": "PACKETSTORM", "id": "166967" }, { "db": "PACKETSTORM", "id": "167164" }, { "db": "PACKETSTORM", "id": "167327" }, { "db": "PACKETSTORM", "id": "169256" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-21426", "trust": 2.5 }, { "db": "PACKETSTORM", "id": "167327", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "166967", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "167164", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "167385", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "167008", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "167980", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "167088", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "167142", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "167271", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "167979", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "166954", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "166804", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "166835", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022042559", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022042105", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022072010", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022042620", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022051325", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022041944", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022071332", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022072540", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022051742", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022042139", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022051235", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022050504", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022050424", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022070707", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022053122", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.2373", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.3865", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.2360", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.1808", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.2180", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.3583", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.3440", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.1840", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.3780", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202204-3780", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "167378", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167388", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167122", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167140", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-407039", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "166800", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "166794", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "166903", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169366", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169256", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-407039" }, { "db": "PACKETSTORM", "id": "166800" }, { "db": "PACKETSTORM", "id": "166794" }, { "db": "PACKETSTORM", "id": "166903" }, { "db": "PACKETSTORM", "id": "169366" }, { "db": "PACKETSTORM", "id": "166967" }, { "db": "PACKETSTORM", "id": "167164" }, { "db": "PACKETSTORM", "id": "167327" }, { "db": "PACKETSTORM", "id": "169256" }, { "db": "CNNVD", "id": "CNNVD-202204-3780" }, { "db": "NVD", "id": "CVE-2022-21426" } ] }, "id": "VAR-202204-0593", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-407039" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:51:10.729000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Oracle Java SE Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=190896" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202204-3780" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-21426" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "trust": 1.7, "url": "https://www.debian.org/security/2022/dsa-5128" }, { "trust": 1.7, "url": "https://www.debian.org/security/2022/dsa-5131" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "trust": 1.2, "url": "https://access.redhat.com/security/cve/cve-2022-21426" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21426" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21443" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21476" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21496" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21434" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2022-21443" }, { "trust": 0.6, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.6, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2022-21434" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2022-21476" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2022-21496" }, { "trust": 0.6, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022050504" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.3780" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/166835/ubuntu-security-notice-usn-5388-2.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022042620" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022042105" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022041944" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/167980/ubuntu-security-notice-usn-5546-1.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/166804/red-hat-security-advisory-2022-1443-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.1808" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022070707" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/167088/red-hat-security-advisory-2022-1679-01.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022053122" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-21426/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.2373" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.3440" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.3583" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022051742" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/167271/red-hat-security-advisory-2022-2272-01.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022051325" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.3865" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022071332" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.1840" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/167142/red-hat-security-advisory-2022-2216-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/166967/red-hat-security-advisory-2022-1713-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.2180" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb20220720108" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022072540" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/167327/red-hat-security-advisory-2022-2281-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/167164/red-hat-security-advisory-2022-1699-01.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022042559" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022042139" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/166954/red-hat-security-advisory-2022-1622-01.html" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/oracle-java-vulnerabilities-of-april-2022-38106" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.2360" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/167385/red-hat-security-advisory-2022-1729-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/167979/ubuntu-security-notice-usn-5546-2.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/167008/red-hat-security-advisory-2022-1747-01.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022051235" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022050424" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://www.debian.org/security/faq" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21449" }, { "trust": 0.2, "url": "https://www.debian.org/security/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-1245" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-25032" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25032" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-1271" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1271" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:1444" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:1440" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:1492" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/openjdk-11" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1154" }, { "trust": 0.1, "url": "https://access.redhat.com/containers/?tab=images#/registry.access.redhat.com/rh-sso-7/sso75-openshift-rhel8" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1245" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-1154" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.5/html/release_notes/index" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:1713" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4083" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhba-2022:1698" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-4083" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-25636" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-25636" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-24769" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-0492" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:1699" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24769" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-29046" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-29599" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/3.11/release_notes/ocp-3-11-release-notes.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-29046" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-29599" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1677" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-21698" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:2281" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/3.11/upgrading/index.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-1677" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:2280" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21698" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-29036" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-29036" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/openjdk-17" } ], "sources": [ { "db": "VULHUB", "id": "VHN-407039" }, { "db": "PACKETSTORM", "id": "166800" }, { "db": "PACKETSTORM", "id": "166794" }, { "db": "PACKETSTORM", "id": "166903" }, { "db": "PACKETSTORM", "id": "169366" }, { "db": "PACKETSTORM", "id": "166967" }, { "db": "PACKETSTORM", "id": "167164" }, { "db": "PACKETSTORM", "id": "167327" }, { "db": "PACKETSTORM", "id": "169256" }, { "db": "CNNVD", "id": "CNNVD-202204-3780" }, { "db": "NVD", "id": "CVE-2022-21426" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-407039" }, { "db": "PACKETSTORM", "id": "166800" }, { "db": "PACKETSTORM", "id": "166794" }, { "db": "PACKETSTORM", "id": "166903" }, { "db": "PACKETSTORM", "id": "169366" }, { "db": "PACKETSTORM", "id": "166967" }, { "db": "PACKETSTORM", "id": "167164" }, { "db": "PACKETSTORM", "id": "167327" }, { "db": "PACKETSTORM", "id": "169256" }, { "db": "CNNVD", "id": "CNNVD-202204-3780" }, { "db": "NVD", "id": "CVE-2022-21426" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-04-19T00:00:00", "db": "VULHUB", "id": "VHN-407039" }, { "date": "2022-04-21T15:09:24", "db": "PACKETSTORM", "id": "166800" }, { "date": "2022-04-21T15:08:25", "db": "PACKETSTORM", "id": "166794" }, { "date": "2022-04-29T12:37:12", "db": "PACKETSTORM", "id": "166903" }, { "date": "2022-05-28T19:12:00", "db": "PACKETSTORM", "id": "169366" }, { "date": "2022-05-05T17:31:42", "db": "PACKETSTORM", "id": "166967" }, { "date": "2022-05-13T16:05:21", "db": "PACKETSTORM", "id": "167164" }, { "date": "2022-05-31T17:24:16", "db": "PACKETSTORM", "id": "167327" }, { "date": "2022-05-28T19:12:00", "db": "PACKETSTORM", "id": "169256" }, { "date": "2022-04-19T00:00:00", "db": "CNNVD", "id": "CNNVD-202204-3780" }, { "date": "2022-04-19T21:15:15.157000", "db": "NVD", "id": "CVE-2022-21426" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-07-28T00:00:00", "db": "VULHUB", "id": "VHN-407039" }, { "date": "2023-07-04T00:00:00", "db": "CNNVD", "id": "CNNVD-202204-3780" }, { "date": "2023-04-27T17:53:04.237000", "db": "NVD", "id": "CVE-2022-21426" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202204-3780" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE Input validation error vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202204-3780" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202204-3780" } ], "trust": 0.6 } }
var-202204-0596
Vulnerability from variot
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). It exists that OpenJDK incorrectly validated the encoded length of certain object identifiers. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-21443). -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: java-11-openjdk security, bug fix, and enhancement update Advisory ID: RHSA-2022:1440-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:1440 Issue date: 2022-04-20 CVE Names: CVE-2022-21426 CVE-2022-21434 CVE-2022-21443 CVE-2022-21476 CVE-2022-21496 ==================================================================== 1. Summary:
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
The following packages have been upgraded to a later upstream version: java-11-openjdk (11.0.15.0.9). (BZ#2047531)
Security Fix(es):
-
OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) (CVE-2022-21476)
-
OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) (CVE-2022-21426)
-
OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434)
-
OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) (CVE-2022-21443)
-
OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
2047531 - Prepare for the next quarterly OpenJDK upstream release (2022-04, 11.0.15) [rhel-7] 2075788 - CVE-2022-21426 OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) 2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) 2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) 2075842 - CVE-2022-21476 OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) 2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972)
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: java-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm
x86_64: java-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: java-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm
x86_64: java-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: java-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm
ppc64: java-11-openjdk-11.0.15.0.9-2.el7_9.ppc64.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.ppc64.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.ppc64.rpm
ppc64le: java-11-openjdk-11.0.15.0.9-2.el7_9.ppc64le.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64le.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.ppc64le.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.ppc64le.rpm
s390x: java-11-openjdk-11.0.15.0.9-2.el7_9.s390x.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.s390x.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.s390x.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.s390x.rpm
x86_64: java-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.ppc64.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.ppc64.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.ppc64.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.ppc64.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.ppc64.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.ppc64.rpm
ppc64le: java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64le.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.ppc64le.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.ppc64le.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.ppc64le.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.ppc64le.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.ppc64le.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.ppc64le.rpm
s390x: java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.s390x.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.s390x.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.s390x.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.s390x.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.s390x.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.s390x.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.s390x.rpm
x86_64: java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: java-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm
x86_64: java-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2022-21426 https://access.redhat.com/security/cve/CVE-2022-21434 https://access.redhat.com/security/cve/CVE-2022-21443 https://access.redhat.com/security/cve/CVE-2022-21476 https://access.redhat.com/security/cve/CVE-2022-21496 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYmAx+NzjgjWX9erEAQjH/Q/+LWdIlvKxvVPZ5cWaFA2ZTaQrMfJiad6H 3lauUSupgikqAiHVhFviBTMlNpLg38lrt2gMgjDFodSi9SEUT9qp0ig1bC9FBqGt XifysNiTI6pJCIZiQDUlIsguakgJYv8oiuAPfBYZafV5LrVbgQXRBSlybpghXd87 21DymPq84hWR32lFNgQscDUI5MBmmMjn69Ta3iiKi51q5apNAggAyW6XzsA3JJQL M3/j0i1HcY4ONTip0M0lWxfneS/JTm6PO3NODBlIbHIBjMH2Ve6hBAdv2k67VgAm MGzhhwufwvbtq1WGvXZCxLCsRL092PSSoar3Mu3bnT7Aop2iQf28D9Fivk+IS2Ra n6/+Q6qwvonIbhMKg1DoPITivbbJyZJ47LRq7uc5zhx62z5ipVhx0PJU0UhGifRX ZHtOeLAWh+yob2cOs/5U2lydQ5whdJVeWWI8uC7jW+4N21OEVtpPU4yZezB5YTPl N4549Z8EcOOAOr4EM0v74Kv9Frrw6LoVKcC9nhCc/jLTlchYCl7p5LcQs+4xSkNO 12mg+dQAibL4txGMGkJVJBc0jIhN8CWuLPORnvjbfAQ9D6/esWGNBMrZZmbbqn5y 5d2CgprQx3Rk+4kI66emdZClZYB4P6tykCpPlFAVNtHbGcHFDHLBtchu5unRBbyw gxhzoRdL38A=hHHS -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Bugs fixed (https://bugzilla.redhat.com/):
2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data 2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way 2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling 2045880 - CVE-2022-21698 prometheus/client_golang: Denial of service using InstrumentHandlerCounter 2058404 - CVE-2022-0759 kubeclient: kubeconfig parsing error can lead to MITM attacks
- JIRA issues fixed (https://issues.jboss.org/):
LOG-2334 - [release-5.3] Events listing out of order in Kibana 6.8.1 LOG-2450 - http.max_header_size set to 128kb causes communication with elasticsearch to stop working LOG-2481 - EO shouldn't grant cluster-wide permission to system:serviceaccount:openshift-monitoring:prometheus-k8s when ES cluster is deployed. [openshift-logging 5.3]
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied. 9) - aarch64, ppc64le, s390x, x86_64
- Description:
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.41. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2022:2270
Space precludes documenting all of the container images in this advisory.
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.8.41-x86_64
The image digest is sha256:4ebcb3aea63d4acbb92118d3ae7ed08d3ebb1a66e7f79fddbb4da74883a12d0a
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.8.41-s390x
The image digest is sha256:5ed0fc5b89e3ec257db50f936f788492211e4de4a741f930191ab2d3bc7ceec3
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.8.41-ppc64le
The image digest is sha256:908ec3688cc152b15faaea3f71bb4ba59565df60e9846f08fcd15a6c2b43274a
All OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html
- Solution:
For OpenShift Container Platform 4.8 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html
- Bugs fixed (https://bugzilla.redhat.com/):
2057544 - Cancel rpm-ostree transaction after failed rebase 2058674 - whereabouts IPAM CNI ip-reconciler cronjob specification requires hostnetwork, api-int lb usage & proper backoff 2062655 - [4.8.z backport] cluster scaling new nodes ovs-configuration fails on all new nodes 2070762 - [4.8z] WebScale: duplicate ecmp next hop error caused by multiple of the same gateway IPs in ovnkube cache 2074053 - Internal registries with a big number of images delay pod creation due to recursive SELinux file context relabeling 2074680 - csv_succeeded metric not present in olm-operator for all successful CSVs 2076211 - CVE-2022-1677 openshift/router: route hijacking attack via crafted HAProxy configuration file 2077004 - Bump to latest available 1.21.11 k8s 2077370 - [4.8.z] NetworkPolicy tests are failing on metal IPv6 2077765 - (release-4.8) Gather namespace names with overlapping UID ranges 2078477 - Latest ose-jenkins-agent-base:v4.9.0 image fails to start on OpenShift due to FIPS error 2084259 - [4.8] OCP ignores STOPSIGNAL in Dockerfile and sends SIGTERM 2088196 - Redfish set boot device failed for node in OCP 4.8 latest RC
-
8) - ppc64le, s390x, x86_64
This update upgrades IBM Java SE 8 to version 8 SR7-FP10
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202204-0596", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "solidfire\\, enterprise sds \\\u0026 hci storage node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "santricity unified manager", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "7.52" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "11.0.14" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "11.0.14" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "11.0" }, { "model": "cloud secure agent", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "6.45" }, { "model": "solidfire \\\u0026 hci management node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "7-mode transition tool", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "oncommand insight", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "e-series santricity os controller", "scope": "lte", "trust": 1.0, "vendor": "netapp", "version": "11.70.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "e-series santricity os controller", "scope": "gte", "trust": 1.0, "vendor": "netapp", "version": "11.0.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.8.0" }, { "model": "e-series santricity storage manager", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.8.0" }, { "model": "graalvm", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "21.3.1" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "17.0.2" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "17.0.2" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "18" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "18" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "active iq unified manager", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "cloud insights acquisition unit", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "13.46" }, { "model": "graalvm", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "20.3.5" }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "18.28" }, { "model": "graalvm", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "22.0.0.2" }, { "model": "hci compute node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "15.38" }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "17.32" }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "11.54" }, { "model": "e-series santricity web services", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "zulu", "scope": "eq", "trust": 1.0, "vendor": "azul", "version": "8.60" } ], "sources": [ { "db": "NVD", "id": "CVE-2022-21434" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:20.3.5:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:21.3.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:22.0.0.2:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:17.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:11.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:17.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:11.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update331:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.8.0:update321:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update331:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.8.0:update321:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.70.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:azul:zulu:7.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:8.60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:11.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:13.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:15.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:17.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:6.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:azul:zulu:18.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-21434" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "166800" }, { "db": "PACKETSTORM", "id": "166794" }, { "db": "PACKETSTORM", "id": "167140" }, { "db": "PACKETSTORM", "id": "167122" }, { "db": "PACKETSTORM", "id": "166903" }, { "db": "PACKETSTORM", "id": "167385" }, { "db": "PACKETSTORM", "id": "167271" }, { "db": "PACKETSTORM", "id": "167942" } ], "trust": 0.8 }, "cve": "CVE-2022-21434", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-407047", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2022-21434", "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "secalert_us@oracle.com", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2022-21434", "trust": 1.0, "value": "MEDIUM" }, { "author": "secalert_us@oracle.com", "id": "CVE-2022-21434", "trust": 1.0, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-407047", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2022-21434", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-407047" }, { "db": "VULMON", "id": "CVE-2022-21434" }, { "db": "NVD", "id": "CVE-2022-21434" }, { "db": "NVD", "id": "CVE-2022-21434" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). It exists that OpenJDK incorrectly validated the encoded length of\ncertain object identifiers. An attacker could possibly use this issue to\ncause a denial of service. (CVE-2022-21443). -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: java-11-openjdk security, bug fix, and enhancement update\nAdvisory ID: RHSA-2022:1440-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2022:1440\nIssue date: 2022-04-20\nCVE Names: CVE-2022-21426 CVE-2022-21434 CVE-2022-21443\n CVE-2022-21476 CVE-2022-21496\n====================================================================\n1. Summary:\n\nAn update for java-11-openjdk is now available for Red Hat Enterprise Linux\n7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nThe java-11-openjdk packages provide the OpenJDK 11 Java Runtime\nEnvironment and the OpenJDK 11 Java Software Development Kit. \n\nThe following packages have been upgraded to a later upstream version:\njava-11-openjdk (11.0.15.0.9). (BZ#2047531)\n\nSecurity Fix(es):\n\n* OpenJDK: Defective secure validation in Apache Santuario (Libraries,\n8278008) (CVE-2022-21476)\n\n* OpenJDK: Unbounded memory allocation when compiling crafted XPath\nexpressions (JAXP, 8270504) (CVE-2022-21426)\n\n* OpenJDK: Improper object-to-string conversion in\nAnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434)\n\n* OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)\n(CVE-2022-21443)\n\n* OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to\ntake effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n2047531 - Prepare for the next quarterly OpenJDK upstream release (2022-04, 11.0.15) [rhel-7]\n2075788 - CVE-2022-21426 OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504)\n2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)\n2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672)\n2075842 - CVE-2022-21476 OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008)\n2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972)\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\njava-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm\n\nx86_64:\njava-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\njava-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm\n\nx86_64:\njava-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\njava-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm\n\nppc64:\njava-11-openjdk-11.0.15.0.9-2.el7_9.ppc64.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.ppc64.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.ppc64.rpm\n\nppc64le:\njava-11-openjdk-11.0.15.0.9-2.el7_9.ppc64le.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64le.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.ppc64le.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.ppc64le.rpm\n\ns390x:\njava-11-openjdk-11.0.15.0.9-2.el7_9.s390x.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.s390x.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.s390x.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.s390x.rpm\n\nx86_64:\njava-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.ppc64.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.ppc64.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.ppc64.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.ppc64.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.ppc64.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.ppc64.rpm\n\nppc64le:\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64le.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.ppc64le.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.ppc64le.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.ppc64le.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.ppc64le.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.ppc64le.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.ppc64le.rpm\n\ns390x:\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.s390x.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.s390x.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.s390x.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.s390x.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.s390x.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.s390x.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.s390x.rpm\n\nx86_64:\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\njava-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm\n\nx86_64:\njava-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm\njava-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2022-21426\nhttps://access.redhat.com/security/cve/CVE-2022-21434\nhttps://access.redhat.com/security/cve/CVE-2022-21443\nhttps://access.redhat.com/security/cve/CVE-2022-21476\nhttps://access.redhat.com/security/cve/CVE-2022-21496\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\ngxhzoRdL38A=hHHS\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. Bugs fixed (https://bugzilla.redhat.com/):\n\n2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data\n2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way\n2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling\n2045880 - CVE-2022-21698 prometheus/client_golang: Denial of service using InstrumentHandlerCounter\n2058404 - CVE-2022-0759 kubeclient: kubeconfig parsing error can lead to MITM attacks\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-2334 - [release-5.3] Events listing out of order in Kibana 6.8.1\nLOG-2450 - http.max_header_size set to 128kb causes communication with elasticsearch to stop working\nLOG-2481 - EO shouldn\u0027t grant cluster-wide permission to system:serviceaccount:openshift-monitoring:prometheus-k8s when ES cluster is deployed. [openshift-logging 5.3]\n\n6. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. 9) - aarch64, ppc64le, s390x, x86_64\n\n3. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.8.41. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHBA-2022:2270\n\nSpace precludes documenting all of the container images in this advisory. \n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n(For x86_64 architecture)\n\n$ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.8.41-x86_64\n\nThe image digest is\nsha256:4ebcb3aea63d4acbb92118d3ae7ed08d3ebb1a66e7f79fddbb4da74883a12d0a\n\n(For s390x architecture)\n\n$ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.8.41-s390x\n\nThe image digest is\nsha256:5ed0fc5b89e3ec257db50f936f788492211e4de4a741f930191ab2d3bc7ceec3\n\n(For ppc64le architecture)\n\n$ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.8.41-ppc64le\n\nThe image digest is\nsha256:908ec3688cc152b15faaea3f71bb4ba59565df60e9846f08fcd15a6c2b43274a\n\nAll OpenShift Container Platform 4.8 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html\n\n3. Solution:\n\nFor OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n2057544 - Cancel rpm-ostree transaction after failed rebase\n2058674 - whereabouts IPAM CNI ip-reconciler cronjob specification requires hostnetwork, api-int lb usage \u0026 proper backoff\n2062655 - [4.8.z backport] cluster scaling new nodes ovs-configuration fails on all new nodes\n2070762 - [4.8z] WebScale: duplicate ecmp next hop error caused by multiple of the same gateway IPs in ovnkube cache\n2074053 - Internal registries with a big number of images delay pod creation due to recursive SELinux file context relabeling\n2074680 - csv_succeeded metric not present in olm-operator for all successful CSVs\n2076211 - CVE-2022-1677 openshift/router: route hijacking attack via crafted HAProxy configuration file\n2077004 - Bump to latest available 1.21.11 k8s\n2077370 - [4.8.z] NetworkPolicy tests are failing on metal IPv6\n2077765 - (release-4.8) Gather namespace names with overlapping UID ranges\n2078477 - Latest ose-jenkins-agent-base:v4.9.0 image fails to start on OpenShift due to FIPS error\n2084259 - [4.8] OCP ignores STOPSIGNAL in Dockerfile and sends SIGTERM\n2088196 - Redfish set boot device failed for node in OCP 4.8 latest RC\n\n5. 8) - ppc64le, s390x, x86_64\n\n3. \n\nThis update upgrades IBM Java SE 8 to version 8 SR7-FP10", "sources": [ { "db": "NVD", "id": "CVE-2022-21434" }, { "db": "VULHUB", "id": "VHN-407047" }, { "db": "VULMON", "id": "CVE-2022-21434" }, { "db": "PACKETSTORM", "id": "166800" }, { "db": "PACKETSTORM", "id": "166794" }, { "db": "PACKETSTORM", "id": "167140" }, { "db": "PACKETSTORM", "id": "167122" }, { "db": "PACKETSTORM", "id": "166903" }, { "db": "PACKETSTORM", "id": "167385" }, { "db": "PACKETSTORM", "id": "167271" }, { "db": "PACKETSTORM", "id": "167942" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-21434", "trust": 2.0 }, { "db": "PACKETSTORM", "id": "167385", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167122", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167140", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167942", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167271", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167456", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167327", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167378", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167008", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167980", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167388", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "166967", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167088", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167164", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167142", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167454", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167979", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "166954", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-407047", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2022-21434", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "166800", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "166794", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "166903", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-407047" }, { "db": "VULMON", "id": "CVE-2022-21434" }, { "db": "PACKETSTORM", "id": "166800" }, { "db": "PACKETSTORM", "id": "166794" }, { "db": "PACKETSTORM", "id": "167140" }, { "db": "PACKETSTORM", "id": "167122" }, { "db": "PACKETSTORM", "id": "166903" }, { "db": "PACKETSTORM", "id": "167385" }, { "db": "PACKETSTORM", "id": "167271" }, { "db": "PACKETSTORM", "id": "167942" }, { "db": "NVD", "id": "CVE-2022-21434" } ] }, "id": "VAR-202204-0596", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-407047" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T21:48:32.252000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2022-21434" }, { "title": "Ubuntu Security Notice: USN-5388-1: OpenJDK vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5388-1" }, { "title": "Red Hat: Moderate: java-1.8.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20225837 - security advisory" }, { "title": "Red Hat: Moderate: java-1.8.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20224959 - security advisory" }, { "title": "Ubuntu Security Notice: USN-5388-2: OpenJDK vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5388-2" }, { "title": "Red Hat: Important: java-1.8.0-openjdk security, bug fix, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221487 - security advisory" }, { "title": "Red Hat: Important: java-11-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221442 - security advisory" }, { "title": "Red Hat: Important: java-11-openjdk security, bug fix, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221440 - security advisory" }, { "title": "Red Hat: Important: java-1.8.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221488 - security advisory" }, { "title": "Red Hat: Important: OpenJDK 8u332 Windows builds release and security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221492 - security advisory" }, { "title": "Red Hat: Important: java-11-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221441 - security advisory" }, { "title": "Red Hat: Important: OpenJDK 11.0.15 security update for Portable Linux Builds", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221435 - security advisory" }, { "title": "Red Hat: Important: java-11-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221444 - security advisory" }, { "title": "Red Hat: Important: OpenJDK 11.0.15 security update for Windows Builds", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221439 - security advisory" }, { "title": "Red Hat: Important: OpenJDK 8u332 security update for Portable Linux Builds", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221438 - security advisory" }, { "title": "Red Hat: Important: java-1.8.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221490 - security advisory" }, { "title": "Red Hat: Important: java-1.8.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221491 - security advisory" }, { "title": "Red Hat: Important: java-1.8.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221489 - security advisory" }, { "title": "Red Hat: Moderate: java-1.7.1-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20224957 - security advisory" }, { "title": "Red Hat: Important: java-11-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221728 - security advisory" }, { "title": "Red Hat: Important: java-1.8.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20222137 - security advisory" }, { "title": "Red Hat: Important: java-11-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221443 - security advisory" }, { "title": "Red Hat: Important: OpenJDK 17.0.3 security update for Windows Builds", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221437 - security advisory" }, { "title": "Red Hat: Important: java-17-openjdk security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221445 - security advisory" }, { "title": "Red Hat: Important: OpenJDK 17.0.3 security update for Portable Linux Builds", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221436 - security advisory" }, { "title": "Red Hat: Important: java-17-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221729 - security advisory" }, { "title": "Debian Security Advisories: DSA-5131-1 openjdk-11 -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=5c8840c405cfcf2d530316add80d95b7" }, { "title": "Debian Security Advisories: DSA-5128-1 openjdk-17 -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=c35e0aa61b24f917b1354b5d6ba66425" }, { "title": "Red Hat: Moderate: OpenShift Container Platform 4.8.41 bug fix and security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20222272 - security advisory" }, { "title": "Red Hat: Moderate: Cryostat 2.1.0: new Cryostat on RHEL 8 container images", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221679 - security advisory" }, { "title": "Red Hat: Moderate: security update for rh-sso-7/sso75-openshift-rhel8 container image", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221713 - security advisory" }, { "title": "Red Hat: Moderate: OpenShift Container Platform 4.7.50 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221699 - security advisory" }, { "title": "Ubuntu Security Notice: USN-5546-2: OpenJDK 8 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5546-2" }, { "title": "Ubuntu Security Notice: USN-5546-1: OpenJDK vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5546-1" }, { "title": "Red Hat: Moderate: OpenShift Container Platform 3.11.705 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20222281 - security advisory" }, { "title": "Amazon Linux 2: ALAS2-2022-1791", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2022-1791" }, { "title": "Amazon Linux 2: ALAS2-2022-1790", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2022-1790" }, { "title": "Amazon Linux 2: ALAS2-2022-1778", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2022-1778" }, { "title": "Amazon Linux 2: ALAS2CORRETTO8-2022-002", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2corretto8-2022-002" }, { "title": "Red Hat: Moderate: Red Hat OpenShift Logging Security and Bug update Release 5.4.1", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20222216 - security advisory" }, { "title": "Red Hat: Moderate: Openshift Logging Security and Bug update Release (5.2.10)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20222218 - security advisory" }, { "title": "Red Hat: Moderate: Red Hat OpenShift Logging Security and Bug update Release 5.3.7", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20222217 - security advisory" }, { "title": "Hitachi Security Advisories: Multiple Vulnerabilities in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories\u0026qid=hitachi-sec-2022-113" }, { "title": "Hitachi Security Advisories: Multiple Vulnerabilities in Cosminexus", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories\u0026qid=hitachi-sec-2022-112" }, { "title": "Amazon Linux 2: ALAS2JAVA-OPENJDK11-2022-002", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2java-openjdk11-2022-002" }, { "title": "Red Hat: Moderate: OpenShift Container Platform 4.6.57 security and extras update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221622 - security advisory" }, { "title": "Red Hat: Low: Release of OpenShift Serverless Version 1.22.0", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221747 - security advisory" }, { "title": "Amazon Linux AMI: ALAS-2022-1633", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2022-1633" }, { "title": "Amazon Linux AMI: ALAS-2022-1631", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2022-1631" }, { "title": "Amazon Linux 2: ALAS2-2022-1835", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2022-1835" }, { "title": "CVE-2022-XXXX", "trust": 0.1, "url": "https://github.com/alphabugx/cve-2022-23305 " }, { "title": "CVE-2022-XXXX", "trust": 0.1, "url": "https://github.com/alphabugx/cve-2022-rce " } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-21434" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-21434" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.2, "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "trust": 1.2, "url": "https://www.debian.org/security/2022/dsa-5128" }, { "trust": 1.2, "url": "https://www.debian.org/security/2022/dsa-5131" }, { "trust": 1.2, "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "trust": 1.2, "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "trust": 1.0, "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" }, { "trust": 0.8, "url": "https://access.redhat.com/security/cve/cve-2022-21443" }, { "trust": 0.8, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21443" }, { "trust": 0.8, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.8, "url": "https://access.redhat.com/security/cve/cve-2022-21434" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21496" }, { "trust": 0.8, "url": "https://access.redhat.com/security/cve/cve-2022-21496" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21434" }, { "trust": 0.8, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21426" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21476" }, { "trust": 0.7, "url": "https://access.redhat.com/security/cve/cve-2022-21476" }, { "trust": 0.7, "url": "https://access.redhat.com/security/cve/cve-2022-21426" }, { "trust": 0.4, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-25032" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25032" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2022-1271" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1271" }, { "trust": 0.2, "url": "https://issues.jboss.org/):" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43797" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-0759" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1154" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-37137" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-1154" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-43797" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-21698" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-25636" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-25636" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-37137" }, { "trust": 0.2, "url": "https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-4028" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-37136" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0778" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4028" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-37136" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-0778" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0759" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21698" }, { "trust": 0.2, "url": "https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://security.archlinux.org/cve-2022-21434" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5388-1" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:1444" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:1440" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:2218" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:2217" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:1492" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:1729" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-21449" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21449" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:2272" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhba-2022:2270" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1677" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-1677" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-35561" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:5837" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-35561" } ], "sources": [ { "db": "VULHUB", "id": "VHN-407047" }, { "db": "VULMON", "id": "CVE-2022-21434" }, { "db": "PACKETSTORM", "id": "166800" }, { "db": "PACKETSTORM", "id": "166794" }, { "db": "PACKETSTORM", "id": "167140" }, { "db": "PACKETSTORM", "id": "167122" }, { "db": "PACKETSTORM", "id": "166903" }, { "db": "PACKETSTORM", "id": "167385" }, { "db": "PACKETSTORM", "id": "167271" }, { "db": "PACKETSTORM", "id": "167942" }, { "db": "NVD", "id": "CVE-2022-21434" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-407047" }, { "db": "VULMON", "id": "CVE-2022-21434" }, { "db": "PACKETSTORM", "id": "166800" }, { "db": "PACKETSTORM", "id": "166794" }, { "db": "PACKETSTORM", "id": "167140" }, { "db": "PACKETSTORM", "id": "167122" }, { "db": "PACKETSTORM", "id": "166903" }, { "db": "PACKETSTORM", "id": "167385" }, { "db": "PACKETSTORM", "id": "167271" }, { "db": "PACKETSTORM", "id": "167942" }, { "db": "NVD", "id": "CVE-2022-21434" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-04-19T00:00:00", "db": "VULHUB", "id": "VHN-407047" }, { "date": "2022-04-19T00:00:00", "db": "VULMON", "id": "CVE-2022-21434" }, { "date": "2022-04-21T15:09:24", "db": "PACKETSTORM", "id": "166800" }, { "date": "2022-04-21T15:08:25", "db": "PACKETSTORM", "id": "166794" }, { "date": "2022-05-12T15:53:27", "db": "PACKETSTORM", "id": "167140" }, { "date": "2022-05-12T15:38:35", "db": "PACKETSTORM", "id": "167122" }, { "date": "2022-04-29T12:37:12", "db": "PACKETSTORM", "id": "166903" }, { "date": "2022-06-03T15:56:14", "db": "PACKETSTORM", "id": "167385" }, { "date": "2022-05-26T16:32:44", "db": "PACKETSTORM", "id": "167271" }, { "date": "2022-08-04T14:46:43", "db": "PACKETSTORM", "id": "167942" }, { "date": "2022-04-19T21:15:15.387000", "db": "NVD", "id": "CVE-2022-21434" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-07-28T00:00:00", "db": "VULHUB", "id": "VHN-407047" }, { "date": "2023-04-27T00:00:00", "db": "VULMON", "id": "CVE-2022-21434" }, { "date": "2024-06-21T19:15:22.170000", "db": "NVD", "id": "CVE-2022-21434" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat Security Advisory 2022-1444-01", "sources": [ { "db": "PACKETSTORM", "id": "166800" } ], "trust": 0.1 } }