wid-sec-w-2022-0200
Vulnerability from csaf_certbund
Published
2022-04-19 22:00
Modified
2023-10-24 22:00
Summary
Oracle Java SE und OpenJDK: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Die Java Platform, Standard Edition (SE) ist eine Sammlung von Java-APIs (JDK) und der Java Laufzeit Umgebung (JRE).
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Java SE und OpenJDK ausnutzen, um die Vertraulichkeit, Integrität und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- NetApp Appliance
- Sonstiges
- Appliance
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Java Platform, Standard Edition (SE) ist eine Sammlung von Java-APIs (JDK) und der Java Laufzeit Umgebung (JRE).", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Java SE und OpenJDK ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- NetApp Appliance\n- Sonstiges\n- Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0200 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0200.json" }, { "category": "self", "summary": "WID-SEC-2022-0200 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0200" }, { "category": "external", "summary": "IBM Security Bulletin 7058364 vom 2023-10-24", "url": "https://www.ibm.com/support/pages/node/7058364" }, { "category": "external", "summary": "IBM Security Bulletin 7056031 vom 2023-10-19", "url": "https://www.ibm.com/support/pages/node/7056031" }, { "category": "external", "summary": "IBM Security Bulletin 7041681 vom 2023-10-04", "url": "https://www.ibm.com/support/pages/node/7041681" }, { "category": "external", "summary": "IBM Security Bulletin 7006407 vom 2023-06-23", "url": "https://www.ibm.com/support/pages/node/7006407" }, { "category": "external", "summary": "IBM Security Bulletin 6995887 vom 2023-05-19", "url": "https://aix.software.ibm.com/aix/efixes/security/java_may2023_advisory.asc" }, { "category": "external", "summary": "IBM Security Bulletin 6967221 vom 2023-03-30", "url": "https://www.ibm.com/support/pages/node/6967221" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-038 vom 2022-06-08", "url": "https://download.avaya.com/css/public/documents/101082271" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1728 vom 2022-05-20", "url": "https://access.redhat.com/errata/RHSA-2022:1728" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:2137 vom 2022-05-20", "url": "https://access.redhat.com/errata/RHSA-2022:2137" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1729 vom 2022-05-20", "url": "https://access.redhat.com/errata/RHSA-2022:1729" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:2272 vom 2022-05-26", "url": "https://access.redhat.com/errata/RHSA-2022:2272" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2022-113 vom 2022-05-27", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2022-113/index.html" }, { "category": "external", "summary": "Release Notes f\u00fcr Security Event Manager", "url": "https://documentation.solarwinds.com/en/success_center/sem/content/release_notes/sem_2022-2-1_release_notes.htm" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4957 vom 2022-06-09", "url": "https://access.redhat.com/errata/RHSA-2022:4957" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4959 vom 2022-06-09", "url": "https://access.redhat.com/errata/RHSA-2022:4959" }, { "category": "external", "summary": "Oracle Critical Patch Update April 2022 - Appendix Oracle Java SE vom 2022-04-19", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixJAVA" }, { "category": "external", "summary": "OpenJDK Vulnerability Advisory", "url": "https://openjdk.java.net/groups/vulnerability/advisories/2022-04-19" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-1440 vom 2022-04-20", "url": "http://linux.oracle.com/errata/ELSA-2022-1440.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1444 vom 2022-04-20", "url": "https://access.redhat.com/errata/RHSA-2022:1444" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1443 vom 2022-04-21", "url": "https://access.redhat.com/errata/RHSA-2022:1443" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1442 vom 2022-04-20", "url": "https://access.redhat.com/errata/RHSA-2022:1442" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1441 vom 2022-04-20", "url": "https://access.redhat.com/errata/RHSA-2022:1441" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1440 vom 2022-04-20", "url": "https://access.redhat.com/errata/RHSA-2022:1440" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1445 vom 2022-04-20", "url": "https://access.redhat.com/errata/RHSA-2022:1445" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-1442 vom 2022-04-20", "url": "http://linux.oracle.com/errata/ELSA-2022-1442.html" }, { "category": "external", "summary": "CVE-2022-21449 PoC vom 2022-04-21", "url": "https://github.com/khalednassar/CVE-2022-21449-TLS-PoC" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-1445 vom 2022-04-21", "url": "https://linux.oracle.com/errata/ELSA-2022-1445.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1490 vom 2022-04-25", "url": "https://access.redhat.com/errata/RHSA-2022:1490" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-1491 vom 2022-04-26", "url": "http://linux.oracle.com/errata/ELSA-2022-1491.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-1487 vom 2022-04-26", "url": "http://linux.oracle.com/errata/ELSA-2022-1487.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1491 vom 2022-04-25", "url": "https://access.redhat.com/errata/RHSA-2022:1491" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1489 vom 2022-04-25", "url": "https://access.redhat.com/errata/RHSA-2022:1489" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1487 vom 2022-04-25", "url": "https://access.redhat.com/errata/RHSA-2022:1487" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1488 vom 2022-04-25", "url": "https://access.redhat.com/errata/RHSA-2022:1488" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5388-1 vom 2022-04-26", "url": "https://ubuntu.com/security/notices/USN-5388-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5388-2 vom 2022-04-26", "url": "https://ubuntu.com/security/notices/USN-5388-2" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1791 vom 2022-04-27", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1791.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1790 vom 2022-04-27", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1790.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1778 vom 2022-04-27", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1778.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-038 vom 2022-04-26", "url": "https://downloads.avaya.com/css/P8/documents/101081600" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1439 vom 2022-04-29", "url": "https://access.redhat.com/errata/RHSA-2022:1439" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1492 vom 2022-04-29", "url": "https://access.redhat.com/errata/RHSA-2022:1492" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2CORRETTO8-2022-002 vom 2022-04-28", "url": "https://alas.aws.amazon.com/AL2/ALASCORRETTO8-2022-002.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1435 vom 2022-04-29", "url": "https://access.redhat.com/errata/RHSA-2022:1435" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-039 vom 2022-04-27", "url": "https://downloads.avaya.com/css/P8/documents/101081609" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1436 vom 2022-04-29", "url": "https://access.redhat.com/errata/RHSA-2022:1436" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1437 vom 2022-04-29", "url": "https://access.redhat.com/errata/RHSA-2022:1437" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1438 vom 2022-04-29", "url": "https://access.redhat.com/errata/RHSA-2022:1438" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20220429-0006 vom 2022-04-29", "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1474-1 vom 2022-04-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010900.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1520 vom 2022-05-02", "url": "https://access.redhat.com/errata/RHSA-2022:1520" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1519 vom 2022-05-02", "url": "https://access.redhat.com/errata/RHSA-2022:1519" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1513-1 vom 2022-05-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010919.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5128 vom 2022-05-03", "url": "https://lists.debian.org/debian-security-announce/2022/msg00096.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1622 vom 2022-05-04", "url": "https://access.redhat.com/errata/RHSA-2022:1622" }, { "category": "external", "summary": "Debian Security Advisory DSA-5131 vom 2022-05-05", "url": "https://lists.debian.org/debian-security-announce/2022/msg00099.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1679 vom 2022-05-10", "url": "https://access.redhat.com/errata/RHSA-2022:1679" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:2218 vom 2022-05-12", "url": "https://access.redhat.com/errata/RHSA-2022:2218" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:2217 vom 2022-05-12", "url": "https://access.redhat.com/errata/RHSA-2022:2217" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:2216 vom 2022-05-12", "url": "https://access.redhat.com/errata/RHSA-2022:2216" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1699 vom 2022-05-13", "url": "https://access.redhat.com/errata/RHSA-2022:1699" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2022:1487 vom 2022-05-13", "url": "https://lists.centos.org/pipermail/centos-announce/2022-May/073583.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3006 vom 2022-05-14", "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2022:1440 vom 2022-05-13", "url": "https://lists.centos.org/pipermail/centos-announce/2022-May/073586.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-1728 vom 2022-07-01", "url": "http://linux.oracle.com/errata/ELSA-2022-1728.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-2137 vom 2022-07-01", "url": "http://linux.oracle.com/errata/ELSA-2022-2137.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-1729 vom 2022-07-01", "url": "http://linux.oracle.com/errata/ELSA-2022-1729.html" }, { "category": "external", "summary": "EMC Security Advisory DSA-2022-189 vom 2022-07-14", "url": "https://www.dell.com/support/kbdoc/de-de/000201463/dsa-2022-189-dell-emc-networker-runtime-environment-nre-security-update-for-java-se-embedded-vulnerabilities" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2540-1 vom 2022-07-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011646.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2530-1 vom 2022-07-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011636.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2531-1 vom 2022-07-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011635.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2539-1 vom 2022-07-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011645.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2650-1 vom 2022-08-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011760.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5837 vom 2022-08-03", "url": "https://access.redhat.com/errata/RHSA-2022:5837" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5546-2 vom 2022-08-04", "url": "https://ubuntu.com/security/notices/USN-5546-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5546-1 vom 2022-08-04", "url": "https://ubuntu.com/security/notices/USN-5546-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1631 vom 2022-08-23", "url": "https://alas.aws.amazon.com/ALAS-2022-1631.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3092-1 vom 2022-09-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012103.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1633 vom 2022-09-12", "url": "https://alas.aws.amazon.com/ALAS-2022-1633.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2JAVA-OPENJDK11-2022-002 vom 2022-09-15", "url": "https://alas.aws.amazon.com/AL2/ALASJAVA-OPENJDK11-2022-002.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1835 vom 2022-09-15", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1835.html" }, { "category": "external", "summary": "IBM Security Bulletin 6824717 vom 2022-09-29", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-ibm-semeru-runtime-affect-spss-collaboration-and-deployment-services-cve-2022-21496-cve-2022-21426/" }, { "category": "external", "summary": "IBM Security Bulletin 6824713 vom 2022-09-29", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ibm-java-runtime-affects-spss-collaboration-and-deployment-services-cve-2022-21496/" }, { "category": "external", "summary": "IBM Security Bulletin 6824763 vom 2022-09-29", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-txseries-for-multiplatforms-is-vulnerable-to-several-no-confidentiality-exposures-due-to-ibm-sdk-java-technology-edition/" }, { "category": "external", "summary": "IBM Security Bulletin 6825125 vom 2022-10-01", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-mq-is-affected-by-multiple-vulnerabilities-in-ibm-runtime-environment-java-technology-edition-version-8/" }, { "category": "external", "summary": "Juniper Security Bulletin", "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-2R1-release" } ], "source_lang": "en-US", "title": "Oracle Java SE und OpenJDK: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-10-24T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:47:10.128+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0200", "initial_release_date": "2022-04-19T22:00:00.000+00:00", "revision_history": [ { "date": "2022-04-19T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-04-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2022-04-21T22:00:00.000+00:00", "number": "3", "summary": "PoC f\u00fcr CVE-2022-21449 aufgenommen" }, { "date": "2022-04-24T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-04-25T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2022-04-26T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-04-27T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Amazon und AVAYA aufgenommen" }, { "date": "2022-04-28T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat, Amazon und AVAYA aufgenommen" }, { "date": "2022-05-01T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von NetApp, Red Hat und SUSE aufgenommen" }, { "date": "2022-05-02T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-05-03T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE und Debian aufgenommen" }, { "date": "2022-05-04T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-05-05T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-05-10T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-05-11T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-05-12T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-05-15T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von CentOS und Debian aufgenommen" }, { "date": "2022-05-19T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-05-22T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates aufgenommen" }, { "date": "2022-05-26T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat und HITACHI aufgenommen" }, { "date": "2022-05-31T22:00:00.000+00:00", "number": "21", "summary": "Anpassung" }, { "date": "2022-06-08T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-06-19T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2022-07-03T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-07-13T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von EMC aufgenommen" }, { "date": "2022-07-24T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-08-03T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2022-08-04T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-08-23T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-09-06T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-09-12T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-09-14T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-09-28T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-10-03T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-10-12T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates aufgenommen" }, { "date": "2023-03-30T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-05-21T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-06-22T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-10-03T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-10-19T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-10-24T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "41" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Corretto", "product": { "name": "Amazon Corretto", "product_id": "T023017", "product_identification_helper": { "cpe": "cpe:/a:amazon:corretto:-" } } }, { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } }, { "category": "product_name", "name": "Avaya CMS", "product": { "name": "Avaya CMS", "product_id": "997", "product_identification_helper": { "cpe": "cpe:/a:avaya:call_management_system_server:-" } } }, { "category": "product_name", "name": "Avaya Session Border Controller", "product": { "name": "Avaya Session Border Controller", "product_id": "T015520", "product_identification_helper": { "cpe": "cpe:/h:avaya:session_border_controller:-" } } }, { "category": "product_name", "name": "Avaya Web License Manager", "product": { "name": "Avaya Web License Manager", "product_id": "T016243", "product_identification_helper": { "cpe": "cpe:/a:avaya:web_license_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "EMC NetWorker", "product": { "name": "EMC NetWorker", "product_id": "3479", "product_identification_helper": { "cpe": "cpe:/a:emc:networker:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "category": "product_name", "name": "Hitachi Ops Center", "product": { "name": "Hitachi Ops Center", "product_id": "T017562", "product_identification_helper": { "cpe": "cpe:/a:hitachi:ops_center:-" } } } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM AIX 7.2", "product": { "name": "IBM AIX 7.2", "product_id": "434967", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.2" } } }, { "category": "product_name", "name": "IBM AIX 7.3", "product": { "name": "IBM AIX 7.3", "product_id": "T021486", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.3" } } } ], "category": "product_name", "name": "AIX" }, { "branches": [ { "category": "product_name", "name": "IBM Java \u003c 7.1.5.17", "product": { "name": "IBM Java \u003c 7.1.5.17", "product_id": "T027013", "product_identification_helper": { "cpe": "cpe:/a:ibm:jre:7.1.5.17" } } }, { "category": "product_name", "name": "IBM Java \u003c 8.0.8.0", "product": { "name": "IBM Java \u003c 8.0.8.0", "product_id": "T027014", "product_identification_helper": { "cpe": "cpe:/a:ibm:jre:8.0.8.0" } } } ], "category": "product_name", "name": "Java" }, { "category": "product_name", "name": "IBM MQ", "product": { "name": "IBM MQ", "product_id": "T021398", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:-" } } }, { "category": "product_name", "name": "IBM Rational Build Forge \u003c 8.0.0.23", "product": { "name": "IBM Rational Build Forge \u003c 8.0.0.23", "product_id": "T024052", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_build_forge:8.0.0.23" } } }, { "category": "product_name", "name": "IBM Rational Business Developer", "product": { "name": "IBM Rational Business Developer", "product_id": "T025611", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:-" } } }, { "category": "product_name", "name": "IBM Rational ClearQuest \u003c 9.0.2.8", "product": { "name": "IBM Rational ClearQuest \u003c 9.0.2.8", "product_id": "T030204", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_clearquest:9.0.2.8" } } }, { "category": "product_name", "name": "IBM SPSS 8.4", "product": { "name": "IBM SPSS 8.4", "product_id": "T024740", "product_identification_helper": { "cpe": "cpe:/a:ibm:spss:8.4" } } }, { "branches": [ { "category": "product_name", "name": "IBM TXSeries 9.1", "product": { "name": "IBM TXSeries 9.1", "product_id": "T015903", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms_9.1" } } }, { "category": "product_name", "name": "IBM TXSeries 8.2", "product": { "name": "IBM TXSeries 8.2", "product_id": "T015904", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms_8.2" } } } ], "category": "product_name", "name": "TXSeries" }, { "category": "product_name", "name": "IBM Tivoli Netcool/OMNIbus \u003c 8.1.0.31", "product": { "name": "IBM Tivoli Netcool/OMNIbus \u003c 8.1.0.31", "product_id": "T030747", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_netcool%2fomnibus:8.1.0.31" } } }, { "category": "product_name", "name": "IBM VIOS 3.1", "product": { "name": "IBM VIOS 3.1", "product_id": "1039165", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:3.1" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Juniper Junos Space \u003c 22.2R1", "product": { "name": "Juniper Junos Space \u003c 22.2R1", "product_id": "T003343", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:-" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "NetApp ActiveIQ Unified Manager", "product": { "name": "NetApp ActiveIQ Unified Manager", "product_id": "T016960", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "category": "product_name", "name": "Open Source OpenJDK", "product": { "name": "Open Source OpenJDK", "product_id": "580789", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Java SE 21.3.1", "product": { "name": "Oracle Java SE 21.3.1", "product_id": "T022864", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:21.3.1" } } }, { "category": "product_name", "name": "Oracle Java SE 22.0.0.2", "product": { "name": "Oracle Java SE 22.0.0.2", "product_id": "T022865", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:22.0.0.2" } } }, { "category": "product_name", "name": "Oracle Java SE 11.0.14", "product": { "name": "Oracle Java SE 11.0.14", "product_id": "T022866", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:11.0.14" } } }, { "category": "product_name", "name": "Oracle Java SE 17.0.2", "product": { "name": "Oracle Java SE 17.0.2", "product_id": "T022867", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:17.0.2" } } }, { "category": "product_name", "name": "Oracle Java SE Oracle GraalVM Enterprise Edition: 20.3.5", "product": { "name": "Oracle Java SE Oracle GraalVM Enterprise Edition: 20.3.5", "product_id": "T022909", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:oracle_graalvm_enterprise_edition_20.3.5" } } }, { "category": "product_name", "name": "Oracle Java SE Oracle Java SE: 7u331", "product": { "name": "Oracle Java SE Oracle Java SE: 7u331", "product_id": "T022910", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:oracle_java_se_7u331" } } }, { "category": "product_name", "name": "Oracle Java SE 8u321", "product": { "name": "Oracle Java SE 8u321", "product_id": "T022911", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:8u321" } } }, { "category": "product_name", "name": "Oracle Java SE 18; Oracle GraalVM Enterprise Edition: 20.3.5", "product": { "name": "Oracle Java SE 18; Oracle GraalVM Enterprise Edition: 20.3.5", "product_id": "T022912", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:18_oracle_graalvm_enterprise_edition_20.3.5" } } } ], "category": "product_name", "name": "Java SE" }, { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T003343", "T015903", "T030204", "67646", "T015127", "T015126", "T004914", "T015520", "T022866", "T022867", "3479", "T023017", "T022864", "997", "T022865", "T024740", "398363", "T025611", "T021398", "T027014", "T027013", "T024052", "T015518", "T015516", "434967", "1039165", "T022909", "T016960", "T016243", "T017562", "T022910", "T022911", "T022912", "2951", "T002207", "T000126", "580789", "T030747", "1727", "T021486" ] }, "release_date": "2022-04-19T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-21426", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T003343", "T015903", "T030204", "67646", "T015127", "T015126", "T004914", "T015520", "T022866", "T022867", "3479", "T023017", "T022864", "997", "T022865", "T024740", "398363", "T025611", "T021398", "T027014", "T027013", "T024052", "T015518", "T015516", "434967", "1039165", "T022909", "T016960", "T016243", "T017562", "T022910", "T022911", "T022912", "2951", "T002207", "T000126", "580789", "T030747", "1727", "T021486" ] }, "release_date": "2022-04-19T22:00:00Z", "title": "CVE-2022-21426" }, { "cve": "CVE-2022-21434", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T003343", "T015903", "T030204", "67646", "T015127", "T015126", "T004914", "T015520", "T022866", "T022867", "3479", "T023017", "T022864", "997", "T022865", "T024740", "398363", "T025611", "T021398", "T027014", "T027013", "T024052", "T015518", "T015516", "434967", "1039165", "T022909", "T016960", "T016243", "T017562", "T022910", "T022911", "T022912", "2951", "T002207", "T000126", "580789", "T030747", "1727", "T021486" ] }, "release_date": "2022-04-19T22:00:00Z", "title": "CVE-2022-21434" }, { "cve": "CVE-2022-21443", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T003343", "T015903", "T030204", "67646", "T015127", "T015126", "T004914", "T015520", "T022866", "T022867", "3479", "T023017", "T022864", "997", "T022865", "T024740", "398363", "T025611", "T021398", "T027014", "T027013", "T024052", "T015518", "T015516", "434967", "1039165", "T022909", "T016960", "T016243", "T017562", "T022910", "T022911", "T022912", "2951", "T002207", "T000126", "580789", "T030747", "1727", "T021486" ] }, "release_date": "2022-04-19T22:00:00Z", "title": "CVE-2022-21443" }, { "cve": "CVE-2022-21449", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T003343", "T015903", "T030204", "67646", "T015127", "T015126", "T004914", "T015520", "T022866", "T022867", "3479", "T023017", "T022864", "997", "T022865", "T024740", "398363", "T025611", "T021398", "T027014", "T027013", "T024052", "T015518", "T015516", "434967", "1039165", "T022909", "T016960", "T016243", "T017562", "T022910", "T022911", "T022912", "2951", "T002207", "T000126", "580789", "T030747", "1727", "T021486" ] }, "release_date": "2022-04-19T22:00:00Z", "title": "CVE-2022-21449" }, { "cve": "CVE-2022-21476", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T003343", "T015903", "T030204", "67646", "T015127", "T015126", "T004914", "T015520", "T022866", "T022867", "3479", "T023017", "T022864", "997", "T022865", "T024740", "398363", "T025611", "T021398", "T027014", "T027013", "T024052", "T015518", "T015516", "434967", "1039165", "T022909", "T016960", "T016243", "T017562", "T022910", "T022911", "T022912", "2951", "T002207", "T000126", "580789", "T030747", "1727", "T021486" ] }, "release_date": "2022-04-19T22:00:00Z", "title": "CVE-2022-21476" }, { "cve": "CVE-2022-21496", "notes": [ { "category": "description", "text": "In Oracle Java SE und OpenJDK existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T003343", "T015903", "T030204", "67646", "T015127", "T015126", "T004914", "T015520", "T022866", "T022867", "3479", "T023017", "T022864", "997", "T022865", "T024740", "398363", "T025611", "T021398", "T027014", "T027013", "T024052", "T015518", "T015516", "434967", "1039165", "T022909", "T016960", "T016243", "T017562", "T022910", "T022911", "T022912", "2951", "T002207", "T000126", "580789", "T030747", "1727", "T021486" ] }, "release_date": "2022-04-19T22:00:00Z", "title": "CVE-2022-21496" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.