CVE-2022-21426

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:graalvm:20.3.5:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:21.3.1:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:22.0.0.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update331:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update321:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:11.0.14:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:17.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:18:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update331:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update321:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.14:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:17.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:18:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:azul:zulu:6.45:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:7.52:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:8.60:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:11.54:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:13.46:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:15.38:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:17.32:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:18.28:*:*:*:*:*:*:*

History

27 Apr 2023, 17:53

Type Values Removed Values Added
CPE cpe:2.3:a:azul:zulu:11.54:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:18.28:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:8.60:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:7.52:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:15.38:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:6.45:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:17.32:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:13.46:*:*:*:*:*:*:*

28 Jul 2022, 17:00

Type Values Removed Values Added
CPE cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*
cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
References (DEBIAN) https://www.debian.org/security/2022/dsa-5131 - (DEBIAN) https://www.debian.org/security/2022/dsa-5131 - Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220429-0006/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220429-0006/ - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2022/dsa-5128 - (DEBIAN) https://www.debian.org/security/2022/dsa-5128 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html - Mailing List, Third Party Advisory

14 May 2022, 12:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html -

05 May 2022, 23:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5131 -

04 May 2022, 23:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5128 -

29 Apr 2022, 14:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220429-0006/ -

27 Apr 2022, 18:06

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jdk:1.7.0:update331:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:18:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update321:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update331:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:11.0.14:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm:22.0.0.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:jre:18:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm:21.3.1:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:jdk:17.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:17.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update321:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.14:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm:20.3.5:*:*:*:enterprise:*:*:*
CWE NVD-CWE-noinfo
References (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : 5.3
v2 : 5.0
v3 : 5.3

19 Apr 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-19 21:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-21426

Mitre link : CVE-2022-21426

CVE.ORG link : CVE-2022-21426


JSON object : View

Products Affected

netapp

  • solidfire_\&_hci_management_node
  • active_iq_unified_manager
  • solidfire\,_enterprise_sds_\&_hci_storage_node
  • e-series_santricity_web_services
  • hci_compute_node_firmware
  • cloud_secure_agent
  • e-series_santricity_storage_manager
  • santricity_unified_manager
  • 7-mode_transition_tool
  • oncommand_insight
  • e-series_santricity_os_controller
  • cloud_insights_acquisition_unit

oracle

  • jdk
  • jre
  • graalvm

azul

  • zulu

debian

  • debian_linux