Vulnerability Name:

CVE-2022-21434 (CCN-224718)

Assigned:2021-11-15
Published:2022-04-19
Updated:2023-04-27
Summary:An unspecified vulnerability in Oracle Java SE related to the Libraries component could allow an unauthenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS v3 Severity:5.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
4.6 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
5.3 Medium (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
4.6 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Consequences:Other
References:Source: MITRE
Type: CNA
CVE-2022-21434

Source: XF
Type: UNKNOWN
oracle-cpuapr2022-cve202221434(224718)

Source: secalert_us@oracle.com
Type: Mailing List, Third Party Advisory
secalert_us@oracle.com

Source: secalert_us@oracle.com
Type: Third Party Advisory
secalert_us@oracle.com

Source: secalert_us@oracle.com
Type: Third Party Advisory
secalert_us@oracle.com

Source: secalert_us@oracle.com
Type: Third Party Advisory
secalert_us@oracle.com

Source: CCN
Type: IBM Security Bulletin 6589879 (Semeru Runtimes)
Multiple vulnerabilities may affect IBM Semeru Runtime

Source: CCN
Type: IBM Security Bulletin 6591179 (Java)
Multiple vulnerabilities may affect IBM SDK, Java Technology Edition

Source: CCN
Type: IBM Security Bulletin 6591917 (FileNet Content Manager)
FileNet Content Manager (FNCM) has multiple IBM Java security vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6594861 (AIX)
Multiple vulnerabilities in IBM Java SDK affect AIX

Source: CCN
Type: IBM Security Bulletin 6595269 (z/Transaction Processing Facility)
Multiple vulnerabilities in IBM Java Runtime affect z/Transaction Processing Facility

Source: CCN
Type: IBM Security Bulletin 6597559 (CICS Transaction Gateway)
June 2022 : Multiple vulnerabilities in IBM Java Runtime affect CICS Transaction Gateway

Source: CCN
Type: IBM Security Bulletin 6598765 (Cloud Transformation Advisor)
IBM Cloud Transformation Advisor is vulnerable to multiple vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6600735 (App Connect Professional)
Multiple vulnerabilities in IBM Java SDK affects IBM WebSphere Cast Iron Solution & App Connect Professional.

Source: CCN
Type: IBM Security Bulletin 6600737 (App Connect Professional)
Multiple vulnerabilities in IBM Java SDK affects IBM WebSphere Cast Iron Solution & App Connect Professional.

Source: CCN
Type: IBM Security Bulletin 6600751 (Rational Functional Tester)
Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect Rational Functional Tester

Source: CCN
Type: IBM Security Bulletin 6601533 (Tivoli Netcool/Impact)
Multiple vulnerabilities in IBM Java SDK affect IBM Tivoli Netcool Impact (CVE-2022-21496, CVE-2022-21434, CVE-2022-21443)

Source: CCN
Type: IBM Security Bulletin 6601539 (Tivoli Application Dependency Discovery Manager)
IBM SDK Java Technology Edition, is used by IBM Tivoli Application Dependency Discovery Manager (TADDM) and is vulnerable to a denial of service (CVE-2021-35561, CVE-2022-21443, CVE-2022-21434,CVE-2022-21496,CVE-2022-21299).

Source: CCN
Type: IBM Security Bulletin 6601685 (InfoSphere Information Server)
Multiple vulnerabilities in IBM Java SDK (April 2022) affect IBM InfoSphere Information Server

Source: CCN
Type: IBM Security Bulletin 6601985 (Event Streams)
Vulnerabilities in the Java JDK affect IBM Event Streams (CVE-2022-21496, CVE-2022-21434, CVE-2022-21443)

Source: CCN
Type: IBM Security Bulletin 6603159 (Cloud)
Multiple vulnerabilities in IBM Java SDK affect Liberty for Java for IBM Cloud due to April 2022 CPU (minus CVE-2022-21426)

Source: CCN
Type: IBM Security Bulletin 6603693 (Watson Discovery)
IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in Java

Source: CCN
Type: IBM Security Bulletin 6608594 (DataPower Gateway)
IBM DataPower Gateway affected by multiple vulnerabilities in Java

Source: CCN
Type: IBM Security Bulletin 6609280 (Security SOAR)
IBM Security SOAR is using a component with multiple known vulnerabilities - IBM JDK 8.0.7.6

Source: CCN
Type: IBM Security Bulletin 6610084 (Data Risk Manager)
IBM Data Risk Manager is affected by multiple vulnerabilities including remote code execution in Apache Log4j 1.x

Source: CCN
Type: IBM Security Bulletin 6611993 (i)
IBM Java SDK and IBM Java Runtime for IBM I are vulnerable to unauthenticated attacker to cause a denial of service or low integrity impact due to multiple vulnerabilities.

Source: CCN
Type: IBM Security Bulletin 6618013 (Cloud Pak for Automation)
Multiple security vulnerabilities are addressed with IBM Cloud Pak for Business Automation iFixes for August 2022

Source: CCN
Type: IBM Security Bulletin 6618045 (Tivoli Monitoring)
Vulnerabilities in IBM Java included with IBM Tivoli Monitoring.

Source: CCN
Type: IBM Security Bulletin 6618323 (Spectrum Scale)
Vulnerabilities in IBM Java Runtime affect IBM Spectrum Scale (CVE-2022-21496, CVE-2022-21434, CVE-2022-21443)

Source: CCN
Type: IBM Security Bulletin 6618327 (Elastic Storage System)
Multiple vulnerabilities in IBM JAVA JDK affects IBM Spectrum Scale packaged in IBM Elastic Storage System.

Source: CCN
Type: IBM Security Bulletin 6618351 (Cloud Application Business Insights)
Vulnerabilities in Java and IBM WebSphere Application Server Liberty affects IBM Cloud Application Business Insights - CVE-2022-21496, CVE-2022-21434, CVE-2022-21443, CVE-2022-22475, CVE-2022-22476, CVE-2022-21540 & CVE-2022-21541

Source: CCN
Type: IBM Security Bulletin 6619101 (Intelligent Operations Center)
Multiple vulnerabilities have been identified in Oracle April 2022 CPU for Java 8 shipped with IBM Intelligent Operations Center(CVE-2022-21496, CVE-2022-21434, CVE-2022-21443)

Source: CCN
Type: IBM Security Bulletin 6824141 (App Connect Enterprise)
Multiple vulnerabilities in IBM Java Runtime affect IBM App Connect Enterprise and IBM Integration Bus

Source: CCN
Type: IBM Security Bulletin 6824733 (Enterprise Content Management System Monitor)
Enterprise Content Management System Monitor is affected by CVE-2022-21496, CVE-2022-21434 and CVE-2022-21443 vulnerability in Java SE related to the JNDI component

Source: CCN
Type: IBM Security Bulletin 6824747 (Power HMC)
Vulnerability in IBM SDK, Java Technology (CVE-2022-21496 and CVE-2022-21434) affects Power HMC

Source: CCN
Type: IBM Security Bulletin 6824751 (CICS TX Advanced)
IBM CICS TX Advanced is vulnerable to several no confidentiality exposures due to IBM SDK, Java Technology Edition

Source: CCN
Type: IBM Security Bulletin 6824757 (CICS TX Standard)
IBM CICS TX Standard is vulnerable to several no confidentiality exposures due to IBM SDK, Java Technology Edition

Source: CCN
Type: IBM Security Bulletin 6824763 (TXSeries for Multiplatforms)
TXSeries for Multiplatforms is vulnerable to several no confidentiality exposures due to IBM SDK, Java Technology Edition

Source: CCN
Type: IBM Security Bulletin 6824847 (Decision Optimization Center)
Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect IBM Decision Optimization Center (CVE-2022-21496, CVE-2022-21434, CVE-2022-21443)

Source: CCN
Type: IBM Security Bulletin 6824903 (UrbanCode Velocity)
Multiple Java DOS vulnerabilities detected

Source: CCN
Type: IBM Security Bulletin 6825105 (Content Collector)
Multiple vulnerabilities in IBM Java SDK affect Content Collector for Email, Content Collector for File Systems, Content Collector for Microsoft SharePoint and Content Collector for IBM Connections

Source: CCN
Type: IBM Security Bulletin 6825125 (MQ)
IBM MQ is affected by multiple vulnerabilities in IBM Runtime Environment Java Technology Edition, Version 8

Source: CCN
Type: IBM Security Bulletin 6825495 (Tivoli Composite Application Manager for Transactions)
IBM SDK, Java Technology Edition Quarterly CPU - Jan 2022 - Includes Oracle January 2022 CPU affects IBM Tivoli Composite Application Manager for Transactions-Robotic Response Time

Source: CCN
Type: IBM Security Bulletin 6825511 (Rational Synergy)
Multiple Vulnerabilities in Rational Synergy 7.2.2.4

Source: CCN
Type: IBM Security Bulletin 6825989 (Robotic Process Automation)
Multiple security vulnerabilities may affect IBM Robotic Process Automation for Cloud Pak

Source: CCN
Type: IBM Security Bulletin 6826659 (Rational Business Developer)
Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect Rational Business Developer

Source: CCN
Type: IBM Security Bulletin 6826699 (QRadar SIEM)
A vulnerability in IBM Java SDK and IBM Java Runtime affects IBM QRadar SIEM

Source: CCN
Type: IBM Security Bulletin 6826731 (Planning Analytics)
Multiple vulnerabilities in IBM Java Runtime affect IBM Planning Analytics and IBM Planning Analytics Workspace

Source: CCN
Type: IBM Security Bulletin 6827525 (Sterling Connect:Direct Browser User Interface)
IBM Sterling Connect:Direct Browser User Interface vulnerable to multiple issues due to IBM Runtime Environment Java

Source: CCN
Type: IBM Security Bulletin 6828555 (Security Guardium)
Multiple vulnerabilities in IBM Java SDK affect IBM Security Guardium

Source: CCN
Type: IBM Security Bulletin 6830499 (WebSphere Application Server Patterns)
Multiple vulnerabilities in IBM Java SDK affects IBM WebSphere Application Server April 2022 CPU that is bundled with IBM WebSphere Application Server Patterns

Source: CCN
Type: IBM Security Bulletin 6830505 (Sterling Connect:Direct Web Services)
IBM Sterling Connect:Direct Web Service is vulnerable to multiple vulnerabilities due to IBM Java

Source: CCN
Type: IBM Security Bulletin 6832092 (Rational Software Architect Designer)
IBM SDK, Java Technology Edition Quarterly CPU - Apr 2022and Jul 2022

Source: CCN
Type: IBM Security Bulletin 6837345 (PureData System for Operational Analytics)
IBM SDK, Java Technology Edition Quarterly CPU - January 2019 through July 2022 affects AIX LPARs in IBM PureData System for Operational Analytics

Source: CCN
Type: IBM Security Bulletin 6839563 (Rational Application Developer)
IBM SDK, Java Technology Edition, Security Update July 2022

Source: CCN
Type: IBM Security Bulletin 6841803 (Cognos Controller)
IBM Cognos Controller has addressed multiple vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6842113 (Operations Analytics Predictive Insights)
Multiple vulnerabilities in IBM SDK, Java Technology Edition affect IBM Operations Analytics Predictive Insights

Source: CCN
Type: IBM Security Bulletin 6848847 (Rational Directory Server)
Multiple vulnerabilities in IBM Java Runtime affect Rational Directory Server (Tivoli) & Rational Directory Administrator

Source: CCN
Type: IBM Security Bulletin 6852241 (Tivoli Netcool/OMNIbus)
Vulnerabilities in IBM Java Runtime affecting Tivoli Netcool/OMNIbus (Multiple CVEs)

Source: CCN
Type: IBM Security Bulletin 6852781 (Tivoli Network Manager)
A vulnerability exists in the IBM SDK Java Technology Edition affecting IBM Tivoli Network Manager (CVE-2022-21496, CVE-2022-21434, CVE-2022-21443).

Source: CCN
Type: IBM Security Bulletin 6855631 (Tivoli Netcool Configuration Manager)
A vulnerability exists in IBM SDK, Java Technology Edition affecting IBM Tivoli Necool Configuration Manager (CVE-2022-21496, CVE-2022-21434, CVE-2022-21443).

Source: CCN
Type: IBM Security Bulletin 6856199 (SANnav)
Vulnerability in SANNav Software used by IBM b-type SAN directors and switches.

Source: CCN
Type: IBM Security Bulletin 6857307 (Workload Scheduler)
Multiple vulnerabilities in IBM SDK Java Technology Edition affect IBM Workload Scheduler.

Source: CCN
Type: IBM Security Bulletin 6890619 (Sterling Transformation Extender)
IBM Sterling Transformation Extender vulnerable to multiple issues due to IBM SDK, Java Technology Edition

Source: CCN
Type: Oracle CPUApr2022
Oracle Critical Patch Update Advisory - April 2022

Source: secalert_us@oracle.com
Type: Patch, Vendor Advisory
secalert_us@oracle.com

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*
  • Configuration RedHat 6:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*
  • Configuration RedHat 7:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*
  • Configuration RedHat 8:
  • cpe:/a:redhat:enterprise_linux:8::crb:*:*:*:*:*
  • Configuration RedHat 9:
  • cpe:/a:redhat:enterprise_linux:9:*:*:*:*:*:*:*
  • Configuration RedHat 10:
  • cpe:/a:redhat:enterprise_linux:9::appstream:*:*:*:*:*
  • Configuration RedHat 11:
  • cpe:/a:redhat:enterprise_linux:9::crb:*:*:*:*:*
  • Configuration RedHat 12:
  • cpe:/a:redhat:enterprise_linux:8::supplementary:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:oracle:java_se:8u321:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:java_se:7u331:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:java_se:11.0.14:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:java_se:17.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:java_se:18:*:*:*:*:*:*:*
  • AND
  • cpe:/o:ibm:aix:7.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_directory_server:5.2.1:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:i:7.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_netcool_configuration_manager:6.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_netcool/impact:7.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_netcool/omnibus:8.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:content_collector:4.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:txseries:8.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_business_developer:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_business_developer:9.5:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:i:7.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server_patterns:1.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:7.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_netcool_configuration_manager:6.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:mq:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_business_developer:9.1.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_functional_tester:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:operations_analytics_predictive_insights:1.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:operations_analytics_predictive_insights:1.3.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:operations_analytics_predictive_insights:1.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:decision_optimization_center:3.9.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:workload_scheduler:9.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_functional_tester:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium:10.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server_patterns:1.0.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server_patterns:2.2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_monitoring:6.3.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:planning_analytics:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:app_connect:11.0.0.0:*:*:*:enterprise:*:*:*
  • OR cpe:/a:ibm:integration_bus:10.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:app_connect:7.5.2.0:*:*:*:professional:*:*:*
  • OR cpe:/a:ibm:datapower_gateway:2018.4.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium:10.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:content_collector:4.0.0:*:*:*:email:*:*:*
  • OR cpe:/a:ibm:rational_functional_tester:9.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:intelligent_operations_center:5.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:intelligent_operations_center:5.1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:intelligent_operations_center:5.1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:intelligent_operations_center:5.1.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:intelligent_operations_center:5.1.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_controller:10.4.0:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:i:7.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:app_connect:7.5.3.0:*:*:*:professional:*:*:*
  • OR cpe:/a:ibm:java:7.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:java:7.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:java:8.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_controller:10.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:vios:3.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_directory_administrator:6.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_transformation_advisor:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:19.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:decision_optimization_center:3.9.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:decision_optimization_center:3.9:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:txseries:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_application_dependency_discovery_manager:7.3.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium:11.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_business_developer:9.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium:11.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:decision_optimization_center:3.9.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:20.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:filenet_content_manager:5.5.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:intelligent_operations_center:5.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:intelligent_operations_center:5.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_composite_application_manager:7.4.0:*:*:*:transactions:*:*:*
  • OR cpe:/a:ibm:cics_transaction_gateway:8.0.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cics_transaction_gateway:8.1.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cics_transaction_gateway:9.1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cics_transaction_gateway:9.2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:20.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.4.0:-:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium:11.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cics_transaction_gateway:8.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cics_transaction_gateway:8.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cics_transaction_gateway:9.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cics_transaction_gateway:9.0.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cics_transaction_gateway:9.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cics_transaction_gateway:9.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_controller:10.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:datapower_gateway:10.0.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:20.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:9.6:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:workload_scheduler:9.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium:11.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:21.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:21.0.2:-:*:*:*:*:*:*
  • OR cpe:/a:ibm:datapower_gateway:10.0.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:filenet_content_manager:5.5.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium:11.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_scale:5.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:7.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:planning_analytics_workspace:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:19.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.5.0:-:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:19.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation:21.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation:21.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:datapower_gateway:10.0.4.0:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:i:7.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cics_tx:11.1:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:cics_tx:11.1:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:datapower_gateway:2018.4.1.21:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:datapower_gateway:10.5.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation:21.0.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7536
    P
    java-17-openjdk-17.0.7.0-150400.3.18.2 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:8079
    P
    java-1_8_0-ibm-1.8.0_sr8.0-150000.3.71.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:8080
    P
    java-1_8_0-openjdk-1.8.0.362-150000.3.76.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7535
    P
    java-11-openjdk-11.0.19.0-150000.3.96.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:730
    P
    Security update for java-1_8_0-openj9 (Important)
    2022-09-06
    oval:org.opensuse.security:def:119462
    P
    Security update for java-1_8_0-ibm (Important)
    2022-08-03
    oval:org.opensuse.security:def:95353
    P
    Security update for java-1_8_0-ibm (Important)
    2022-08-03
    oval:org.opensuse.security:def:664
    P
    Security update for java-1_8_0-ibm (Important)
    2022-08-03
    oval:org.opensuse.security:def:3723
    P
    Security update for java-1_8_0-ibm (Important)
    2022-08-03
    oval:org.opensuse.security:def:119647
    P
    Security update for java-1_8_0-ibm (Important)
    2022-08-03
    oval:com.redhat.rhsa:def:20225837
    P
    RHSA-2022:5837: java-1.8.0-ibm security update (Moderate)
    2022-08-02
    oval:org.opensuse.security:def:6109
    P
    Security update for java-1_8_0-ibm (Important)
    2022-07-23
    oval:org.opensuse.security:def:127323
    P
    Security update for java-1_7_1-ibm (Important)
    2022-07-23
    oval:org.opensuse.security:def:126926
    P
    Security update for java-1_7_1-ibm (Important)
    2022-07-23
    oval:org.opensuse.security:def:127324
    P
    Security update for java-1_8_0-ibm (Important)
    2022-07-23
    oval:org.opensuse.security:def:125762
    P
    Security update for java-1_7_1-ibm (Important)
    2022-07-23
    oval:org.opensuse.security:def:126927
    P
    Security update for java-1_8_0-ibm (Important)
    2022-07-23
    oval:org.opensuse.security:def:5298
    P
    Security update for java-1_7_1-ibm (Important)
    2022-07-23
    oval:org.opensuse.security:def:125763
    P
    Security update for java-1_8_0-ibm (Important)
    2022-07-23
    oval:org.opensuse.security:def:6106
    P
    Security update for java-1_7_1-ibm (Important)
    2022-07-23
    oval:org.opensuse.security:def:5301
    P
    Security update for java-1_8_0-ibm (Important)
    2022-07-23
    oval:org.opensuse.security:def:593
    P
    Security update for java-1_8_0-openjdk (Important)
    2022-07-22
    oval:org.opensuse.security:def:126923
    P
    Security update for java-1_8_0-openjdk (Important)
    2022-07-22
    oval:org.opensuse.security:def:125759
    P
    Security update for java-1_8_0-openjdk (Important)
    2022-07-22
    oval:org.opensuse.security:def:3721
    P
    Security update for java-1_8_0-openjdk (Important)
    2022-07-22
    oval:org.opensuse.security:def:6103
    P
    Security update for java-1_8_0-openjdk (Important)
    2022-07-22
    oval:org.opensuse.security:def:119637
    P
    Security update for java-1_8_0-openjdk (Important)
    2022-07-22
    oval:org.opensuse.security:def:119452
    P
    Security update for java-1_8_0-openjdk (Important)
    2022-07-22
    oval:org.opensuse.security:def:95351
    P
    Security update for java-1_8_0-openjdk (Important)
    2022-07-22
    oval:org.opensuse.security:def:127320
    P
    Security update for java-1_8_0-openjdk (Important)
    2022-07-22
    oval:org.opensuse.security:def:3732
    P
    opie-2.4-724.56 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:2957
    P
    java-17-openjdk-17.0.3.0-150400.1.8 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94586
    P
    java-11-openjdk-11.0.15.0-150000.3.80.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94587
    P
    java-17-openjdk-17.0.3.0-150400.1.8 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:2956
    P
    java-11-openjdk-11.0.15.0-150000.3.80.1 on GA media (Moderate)
    2022-06-22
    oval:com.redhat.rhsa:def:20221728
    P
    RHSA-2022:1728: java-11-openjdk security update (Important)
    2022-05-17
    oval:com.redhat.rhsa:def:20221729
    P
    RHSA-2022:1729: java-17-openjdk security update (Important)
    2022-05-17
    oval:com.redhat.rhsa:def:20222137
    P
    RHSA-2022:2137: java-1.8.0-openjdk security update (Important)
    2022-05-17
    oval:org.opensuse.security:def:94440
    P
    (Important)
    2022-05-03
    oval:org.opensuse.security:def:93805
    P
    (Important)
    2022-05-03
    oval:org.opensuse.security:def:1511
    P
    Security update for java-11-openjdk (Important)
    2022-05-03
    oval:org.opensuse.security:def:119197
    P
    Security update for java-11-openjdk (Important)
    2022-05-03
    oval:org.opensuse.security:def:119572
    P
    Security update for java-11-openjdk (Important)
    2022-05-03
    oval:org.opensuse.security:def:118700
    P
    Security update for java-11-openjdk (Important)
    2022-05-03
    oval:org.opensuse.security:def:95362
    P
    Security update for java-11-openjdk (Important)
    2022-05-03
    oval:org.opensuse.security:def:94019
    P
    (Important)
    2022-05-03
    oval:org.opensuse.security:def:119387
    P
    Security update for java-11-openjdk (Important)
    2022-05-03
    oval:org.opensuse.security:def:118890
    P
    Security update for java-11-openjdk (Important)
    2022-05-03
    oval:org.opensuse.security:def:94231
    P
    (Important)
    2022-05-03
    oval:org.opensuse.security:def:468
    P
    Security update for java-11-openjdk (Important)
    2022-05-03
    oval:org.opensuse.security:def:879
    P
    Security update for java-11-openjdk (Important)
    2022-05-03
    oval:org.opensuse.security:def:119087
    P
    Security update for java-11-openjdk (Important)
    2022-05-03
    oval:org.opensuse.security:def:6023
    P
    Security update for java-11-openjdk (Important)
    2022-04-29
    oval:com.redhat.rhsa:def:20221491
    P
    RHSA-2022:1491: java-1.8.0-openjdk security update (Important)
    2022-04-25
    oval:com.redhat.rhsa:def:20221487
    P
    RHSA-2022:1487: java-1.8.0-openjdk security, bug fix, and enhancement update (Important)
    2022-04-25
    oval:org.opensuse.security:def:101625
    P
    Security update for java-11-openjdk (Important) (in QA)
    2022-04-21
    oval:org.opensuse.security:def:102093
    P
    Security update for java-11-openjdk (Important) (in QA)
    2022-04-21
    oval:com.redhat.rhsa:def:20221440
    P
    RHSA-2022:1440: java-11-openjdk security, bug fix, and enhancement update (Important)
    2022-04-20
    oval:com.redhat.rhsa:def:20221442
    P
    RHSA-2022:1442: java-11-openjdk security update (Important)
    2022-04-20
    oval:com.redhat.rhsa:def:20221445
    P
    RHSA-2022:1445: java-17-openjdk security and bug fix update (Important)
    2022-04-20
    BACK
    oracle java se 8u321
    oracle java se 7u331
    oracle java se 11.0.14
    oracle java se 17.0.2
    oracle java se 18
    ibm aix 7.1
    ibm rational directory server 5.2.1
    ibm i 7.2
    ibm tivoli netcool configuration manager 6.4.1
    ibm tivoli netcool/impact 7.1.0
    ibm tivoli netcool/omnibus 8.1.0
    ibm content collector 4.0.1
    ibm txseries 8.2
    ibm rational business developer 9.1
    ibm rational business developer 9.5
    ibm i 7.3
    ibm websphere application server patterns 1.0.0.0
    ibm aix 7.2
    ibm tivoli netcool configuration manager 6.4.2
    ibm mq 8.0
    ibm rational business developer 9.1.1.2
    ibm rational functional tester 9.1
    ibm operations analytics predictive insights 1.3.3
    ibm operations analytics predictive insights 1.3.5
    ibm operations analytics predictive insights 1.3.6
    ibm decision optimization center 3.9.0.1
    ibm workload scheduler 9.4
    ibm infosphere information server 11.7
    ibm rational functional tester 9.2
    ibm security guardium 10.5
    ibm websphere application server patterns 1.0.0.7
    ibm websphere application server patterns 2.2.0.0
    ibm tivoli monitoring 6.3.0.7
    ibm planning analytics 2.0
    ibm app connect 11.0.0.0
    ibm integration bus 10.0.0.0
    ibm app connect 7.5.2.0
    ibm datapower gateway 2018.4.1.0
    ibm security guardium 10.6
    ibm content collector 4.0.0
    ibm rational functional tester 9.5
    ibm intelligent operations center 5.1.0
    ibm intelligent operations center 5.1.0.2
    ibm intelligent operations center 5.1.0.3
    ibm intelligent operations center 5.1.0.4
    ibm intelligent operations center 5.1.0.6
    ibm cognos controller 10.4.0
    ibm i 7.4
    ibm app connect 7.5.3.0
    ibm java 7.0.0.0
    ibm java 7.1.0.0
    ibm java 8.0.0.0
    ibm cognos controller 10.4.1
    ibm vios 3.1
    ibm rational directory administrator 6.0.0.2
    ibm cloud transformation advisor 2.0.1
    ibm cloud pak for automation 19.0.3
    ibm decision optimization center 3.9.0.2
    ibm decision optimization center 3.9
    ibm txseries 9.1
    ibm tivoli application dependency discovery manager 7.3.0.0
    ibm security guardium 11.0
    ibm rational business developer 9.6
    ibm security guardium 11.1
    ibm decision optimization center 3.9.1
    ibm cloud pak for automation 20.0.1
    ibm filenet content manager 5.5.4
    ibm intelligent operations center 5.2
    ibm intelligent operations center 5.2.1
    ibm event streams 10.0.0
    ibm tivoli composite application manager 7.4.0
    ibm cics transaction gateway 8.0.0.6
    ibm cics transaction gateway 8.1.0.5
    ibm cics transaction gateway 9.1.0.3
    ibm cics transaction gateway 9.2.0.2
    ibm cloud pak for automation 20.0.2
    ibm qradar security information and event manager 7.4.0
    ibm security guardium 11.2
    ibm cics transaction gateway 8.0.0
    ibm cics transaction gateway 8.1.0
    ibm cics transaction gateway 9.0.0
    ibm cics transaction gateway 9.0.0.5
    ibm cics transaction gateway 9.1.0
    ibm cics transaction gateway 9.2.0
    ibm cognos controller 10.4.2
    ibm event streams 10.1.0
    ibm datapower gateway 10.0.1.0
    ibm cloud pak for automation 20.0.3
    ibm rational application developer 9.6
    ibm workload scheduler 9.5
    ibm security guardium 11.3
    ibm event streams 10.2.0
    ibm cloud pak for automation 21.0.1
    ibm cloud pak for automation 21.0.2 -
    ibm datapower gateway 10.0.2.0
    ibm event streams 10.3.0
    ibm event streams 10.3.1
    ibm filenet content manager 5.5.7
    ibm security guardium 11.4
    ibm spectrum scale 5.1.0.0
    ibm aix 7.3
    ibm planning analytics workspace 2.0
    ibm cloud pak for automation 19.0.1
    ibm qradar security information and event manager 7.5.0 -
    ibm cloud pak for automation 19.0.2
    ibm robotic process automation 21.0.1
    ibm robotic process automation 21.0.2
    ibm datapower gateway 10.0.4.0
    ibm i 7.5
    ibm cics tx 11.1
    ibm cics tx 11.1
    ibm datapower gateway 2018.4.1.21
    ibm datapower gateway 10.5.0.0
    ibm robotic process automation 21.0.3