Vulnerability Name: | CVE-2022-21296 (CCN-217591) |
Assigned: | 2021-11-15 |
Published: | 2022-01-18 |
Updated: | 2022-10-27 |
Summary: | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). |
CVSS v3 Severity: | 5.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) 4.6 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): Low Integrity (I): None Availibility (A): None | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) 4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): Low Integrity (I): None Availibility (A): None | 5.3 Medium (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) 4.6 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): Low Integrity (I): None Availibility (A): None |
|
CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Authentication (Au): None | Impact Metrics: | Confidentiality (C): Partial Integrity (I): None Availibility (A): None | 5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Athentication (Au): None
| Impact Metrics: | Confidentiality (C): Partial Integrity (I): None Availibility (A): None |
|
Vulnerability Type: | CWE-noinfo CWE-212
|
Vulnerability Consequences: | Obtain Information |
References: | Source: MITRE Type: CNA CVE-2022-21296
Source: XF Type: UNKNOWN oracle-cpujan2022-cve202221296(217591)
Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20220210 [SECURITY] [DLA 2917-1] openjdk-8 security update
Source: GENTOO Type: Third Party Advisory GLSA-202209-05
Source: CONFIRM Type: Third Party Advisory https://security.netapp.com/advisory/ntap-20220121-0007/
Source: DEBIAN Type: Third Party Advisory DSA-5057
Source: DEBIAN Type: Third Party Advisory DSA-5058
Source: CCN Type: IBM Security Bulletin 6560110 (Semeru Runtimes) Multiple vulnerabilities may affect IBM Semeru Runtime
Source: CCN Type: IBM Security Bulletin 6565069 (Decision Optimization for Cloud Pak for Data) Multiple vulnerabilities in IBM Semeru Runtime may affect IBM Decision Optimization for IBM Cloud Pak for Data (CVE-2022-21282, CVE-2022-21296, CVE-2022-21299)
Source: CCN Type: IBM Security Bulletin 6583935 (Watson Assistant for Cloud Pak for data) IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to an unspecified vulnerability in Oracle Java SE ( CVE-2022-21296)
Source: CCN Type: IBM Security Bulletin 6594459 (Netcool Operations Insight) Netcool Operations Insight v1.6.4 contains fixes for multiple security vulnerabilities.
Source: CCN Type: Oracle CPUJan2022 Oracle Critical Patch Update Advisory - January 2022
Source: MISC Type: Vendor Advisory https://www.oracle.com/security-alerts/cpujan2022.html
|
Vulnerable Configuration: | Configuration 1: cpe:/a:oracle:graalvm:21.3.0:*:*:*:enterprise:*:*:*OR cpe:/a:oracle:jre:17.0.1:*:*:*:*:*:*:*OR cpe:/a:oracle:jre:1.7.0:update321:*:*:*:*:*:*OR cpe:/a:oracle:jre:11.0.13:*:*:*:*:*:*:*OR cpe:/a:oracle:graalvm:20.3.4:*:*:*:enterprise:*:*:*OR cpe:/a:oracle:jre:1.8.0:update311:*:*:*:*:*:*OR cpe:/a:oracle:jdk:17.0.1:*:*:*:*:*:*:*OR cpe:/a:oracle:jdk:1.7.0:update321:*:*:*:*:*:*OR cpe:/a:oracle:jdk:11.0.13:*:*:*:*:*:*:*OR cpe:/a:oracle:jdk:1.8.0:update311:*:*:*:*:*:* Configuration 2: cpe:/a:netapp:snapmanager:-:*:*:*:*:oracle:*:*OR cpe:/a:netapp:snapmanager:-:*:*:*:*:sap:*:*OR cpe:/a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*OR cpe:/a:netapp:oncommand_insight:-:*:*:*:*:*:*:*OR cpe:/a:netapp:cloud_insights:-:*:*:*:*:*:*:*OR cpe:/a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*OR cpe:/a:netapp:solidfire:-:*:*:*:*:*:*:*OR cpe:/a:netapp:hci_management_node:-:*:*:*:*:*:*:*OR cpe:/a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*OR cpe:/a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*OR cpe:/a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* (Version >= 11.0.0 and <= 11.70.1) Configuration 3: cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*OR cpe:/o:debian:debian_linux:10.0:*:*:*:*:*:*:*OR cpe:/o:debian:debian_linux:11.0:*:*:*:*:*:*:* Configuration 4: cpe:/a:oracle:openjdk:8:-:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update102:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update112:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update152:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update162:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update172:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update192:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update20:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update202:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update212:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update222:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update232:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update40:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update60:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:-:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update241:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update65:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update66:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update71:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update72:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update73:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update74:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update77:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update92:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update241:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update80:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update85:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update101:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update111:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update121:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update131:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update141:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update151:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update161:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update171:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update181:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update191:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update201:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update101:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update11:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update111:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update121:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update131:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update141:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update151:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update161:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update171:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update181:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update191:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update201:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update211:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update221:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update231:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update25:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update31:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update45:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update5:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update51:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update91:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update211:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update221:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update231:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update251:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update10:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update11:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update13:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update15:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update17:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update2:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update21:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update25:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update3:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update4:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update40:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update45:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update5:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update51:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update55:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update6:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update60:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update65:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update67:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update7:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update72:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update76:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update9:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update91:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update95:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update97:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update99:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update321:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update312:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update302:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update1:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:milestone1:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:milestone2:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:milestone3:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:milestone4:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:milestone5:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:milestone6:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:milestone7:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:milestone8:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:milestone9:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:*:*:*:*:*:*:*:* (Version >= 15 and <= 15.0.5)OR cpe:/a:oracle:openjdk:*:*:*:*:*:*:*:* (Version >= 11 and <= 11.0.13)OR cpe:/a:oracle:openjdk:*:*:*:*:*:*:*:* (Version >= 13 and <= 13.0.9)OR cpe:/a:oracle:openjdk:17:*:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update242:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update252:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update262:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update271:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update281:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update282:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update291:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:8:update301:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update261:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update271:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update281:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update291:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update301:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:7:update311:*:*:*:*:*:*OR cpe:/a:oracle:openjdk:17.0.1:*:*:*:*:*:*:* Configuration RedHat 1: cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:* Configuration RedHat 2: cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:* Configuration RedHat 3: cpe:/a:redhat:enterprise_linux:8::crb:*:*:*:*:* Configuration RedHat 4: cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:* Configuration RedHat 5: cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:* Configuration RedHat 6: cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:* Configuration RedHat 7: cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:* Configuration RedHat 8: cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:* Configuration CCN 1: cpe:/a:oracle:java_se:7u321:*:*:*:*:*:*:*OR cpe:/a:oracle:java_se:8u311:*:*:*:*:*:*:*OR cpe:/a:oracle:java_se:11.0.13:*:*:*:*:*:*:*OR cpe:/a:oracle:java_se:17.01:*:*:*:*:*:*:*OR cpe:/a:oracle:graalvm:20.3.4:*:*:*:enterprise:*:*:*OR cpe:/a:oracle:graalvm:21.3.0:*:*:*:enterprise:*:*:*
Denotes that component is vulnerable |
Oval Definitions |
|
BACK |
oracle graalvm 21.3.0
oracle jre 17.0.1
oracle jre 1.7.0 update321
oracle jre 11.0.13
oracle graalvm 20.3.4
oracle jre 1.8.0 update311
oracle jdk 17.0.1
oracle jdk 1.7.0 update321
oracle jdk 11.0.13
oracle jdk 1.8.0 update311
netapp snapmanager -
netapp snapmanager -
netapp oncommand workflow automation -
netapp oncommand insight -
netapp cloud insights -
netapp e-series santricity storage manager -
netapp solidfire -
netapp hci management node -
netapp santricity unified manager -
netapp e-series santricity web services -
netapp e-series santricity os controller *
debian debian linux 9.0
debian debian linux 10.0
debian debian linux 11.0
oracle openjdk 8 -
oracle openjdk 8 update102
oracle openjdk 8 update112
oracle openjdk 8 update152
oracle openjdk 8 update162
oracle openjdk 8 update172
oracle openjdk 8 update192
oracle openjdk 8 update20
oracle openjdk 8 update202
oracle openjdk 8 update212
oracle openjdk 8 update222
oracle openjdk 8 update232
oracle openjdk 8 update40
oracle openjdk 8 update60
oracle openjdk 7 -
oracle openjdk 8 update241
oracle openjdk 8 update65
oracle openjdk 8 update66
oracle openjdk 8 update71
oracle openjdk 8 update72
oracle openjdk 8 update73
oracle openjdk 8 update74
oracle openjdk 8 update77
oracle openjdk 8 update92
oracle openjdk 7 update241
oracle openjdk 7 update80
oracle openjdk 7 update85
oracle openjdk 7 update101
oracle openjdk 7 update111
oracle openjdk 7 update121
oracle openjdk 7 update131
oracle openjdk 7 update141
oracle openjdk 7 update151
oracle openjdk 7 update161
oracle openjdk 7 update171
oracle openjdk 7 update181
oracle openjdk 7 update191
oracle openjdk 7 update201
oracle openjdk 8 update101
oracle openjdk 8 update11
oracle openjdk 8 update111
oracle openjdk 8 update121
oracle openjdk 8 update131
oracle openjdk 8 update141
oracle openjdk 8 update151
oracle openjdk 8 update161
oracle openjdk 8 update171
oracle openjdk 8 update181
oracle openjdk 8 update191
oracle openjdk 8 update201
oracle openjdk 8 update211
oracle openjdk 8 update221
oracle openjdk 8 update231
oracle openjdk 8 update25
oracle openjdk 8 update31
oracle openjdk 8 update45
oracle openjdk 8 update5
oracle openjdk 8 update51
oracle openjdk 8 update91
oracle openjdk 7 update211
oracle openjdk 7 update221
oracle openjdk 7 update231
oracle openjdk 7 update251
oracle openjdk 7 update10
oracle openjdk 7 update11
oracle openjdk 7 update13
oracle openjdk 7 update15
oracle openjdk 7 update17
oracle openjdk 7 update2
oracle openjdk 7 update21
oracle openjdk 7 update25
oracle openjdk 7 update3
oracle openjdk 7 update4
oracle openjdk 7 update40
oracle openjdk 7 update45
oracle openjdk 7 update5
oracle openjdk 7 update51
oracle openjdk 7 update55
oracle openjdk 7 update6
oracle openjdk 7 update60
oracle openjdk 7 update65
oracle openjdk 7 update67
oracle openjdk 7 update7
oracle openjdk 7 update72
oracle openjdk 7 update76
oracle openjdk 7 update9
oracle openjdk 7 update91
oracle openjdk 7 update95
oracle openjdk 7 update97
oracle openjdk 7 update99
oracle openjdk 7 update321
oracle openjdk 8 update312
oracle openjdk 8 update302
oracle openjdk 7 update1
oracle openjdk 8 milestone1
oracle openjdk 8 milestone2
oracle openjdk 8 milestone3
oracle openjdk 8 milestone4
oracle openjdk 8 milestone5
oracle openjdk 8 milestone6
oracle openjdk 8 milestone7
oracle openjdk 8 milestone8
oracle openjdk 8 milestone9
oracle openjdk *
oracle openjdk *
oracle openjdk *
oracle openjdk 17
oracle openjdk 8 update242
oracle openjdk 8 update252
oracle openjdk 8 update262
oracle openjdk 8 update271
oracle openjdk 8 update281
oracle openjdk 8 update282
oracle openjdk 8 update291
oracle openjdk 8 update301
oracle openjdk 7 update261
oracle openjdk 7 update271
oracle openjdk 7 update281
oracle openjdk 7 update291
oracle openjdk 7 update301
oracle openjdk 7 update311
oracle openjdk 17.0.1
oracle java se 7u321
oracle java se 8u311
oracle java se 11.0.13
oracle java se 17.01
oracle graalvm 20.3.4
oracle graalvm 21.3.0