Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
References
Link | Resource |
---|---|
https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html | Mailing List Third Party Advisory |
https://security.gentoo.org/glsa/202209-05 | Third Party Advisory |
https://security.netapp.com/advisory/ntap-20220121-0007/ | Third Party Advisory |
https://www.debian.org/security/2022/dsa-5057 | Third Party Advisory |
https://www.debian.org/security/2022/dsa-5058 | Third Party Advisory |
https://www.oracle.com/security-alerts/cpujan2022.html | Vendor Advisory |
https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html | Mailing List Third Party Advisory |
https://security.gentoo.org/glsa/202209-05 | Third Party Advisory |
https://security.netapp.com/advisory/ntap-20220121-0007/ | Third Party Advisory |
https://www.debian.org/security/2022/dsa-5057 | Third Party Advisory |
https://www.debian.org/security/2022/dsa-5058 | Third Party Advisory |
https://www.oracle.com/security-alerts/cpujan2022.html | Vendor Advisory |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
History
21 Nov 2024, 06:44
Type | Values Removed | Values Added |
---|---|---|
References | () https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html - Mailing List, Third Party Advisory | |
References | () https://security.gentoo.org/glsa/202209-05 - Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20220121-0007/ - Third Party Advisory | |
References | () https://www.debian.org/security/2022/dsa-5057 - Third Party Advisory | |
References | () https://www.debian.org/security/2022/dsa-5058 - Third Party Advisory | |
References | () https://www.oracle.com/security-alerts/cpujan2022.html - Vendor Advisory |
26 Jan 2024, 16:44
Type | Values Removed | Values Added |
---|---|---|
First Time |
Netapp active Iq Unified Manager
Netapp cloud Secure Agent Netapp santricity Storage Plugin Netapp cloud Insights Acquisition Unit Netapp 7-mode Transition Tool |
|
CPE | cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:* cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:* |
08 Sep 2023, 00:15
Type | Values Removed | Values Added |
---|---|---|
Summary | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). |
Information
Published : 2022-01-19 12:15
Updated : 2024-11-21 06:44
NVD link : CVE-2022-21296
Mitre link : CVE-2022-21296
CVE.ORG link : CVE-2022-21296
JSON object : View
Products Affected
netapp
- e-series_santricity_web_services
- hci_management_node
- oncommand_insight
- snapmanager
- e-series_santricity_os_controller
- e-series_santricity_storage_manager
- 7-mode_transition_tool
- cloud_secure_agent
- santricity_unified_manager
- active_iq_unified_manager
- oncommand_workflow_automation
- santricity_storage_plugin
- cloud_insights_acquisition_unit
- solidfire
oracle
- jdk
- jre
- graalvm
- openjdk
debian
- debian_linux
CWE