CVE-2022-21291

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:graalvm:20.3.4:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:21.3.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update321:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update311:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:11.0.13:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:17.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update321:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update311:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.13:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:17.0.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:*
cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:17:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:17.0.1:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

History

26 Jan 2024, 16:46

Type Values Removed Values Added
First Time Netapp cloud Insights Acquisition Unit
Netapp santricity Storage Plugin
Fedoraproject fedora
Netapp cloud Secure Agent
Fedoraproject
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ - Third Party Advisory
CPE cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:*
cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*

08 Sep 2023, 00:15

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/', 'name': 'FEDORA-2022-477401b0f7', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ -
Summary Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).

27 Oct 2022, 13:57

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202209-05 - (GENTOO) https://security.gentoo.org/glsa/202209-05 - Third Party Advisory

07 Sep 2022, 05:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202209-05 -

13 May 2022, 14:51

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
cpe:2.3:a:oracle:openjdk:17.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:17:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
First Time Netapp hci Management Node
Netapp solidfire
Netapp oncommand Workflow Automation
Oracle openjdk
Netapp active Iq Unified Manager

30 Mar 2022, 17:46

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
First Time Fedoraproject fedora
Fedoraproject
Netapp 7-mode Transition Tool
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ - Mailing List, Third Party Advisory

25 Feb 2022, 19:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ -

10 Feb 2022, 14:58

Type Values Removed Values Added
First Time Debian
Debian debian Linux
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
References (DEBIAN) https://www.debian.org/security/2022/dsa-5057 - (DEBIAN) https://www.debian.org/security/2022/dsa-5057 - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2022/dsa-5058 - (DEBIAN) https://www.debian.org/security/2022/dsa-5058 - Third Party Advisory

26 Jan 2022, 11:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5058 -

25 Jan 2022, 15:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5057 -

24 Jan 2022, 19:17

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220121-0007/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220121-0007/ - Third Party Advisory
References (MISC) https://www.oracle.com/security-alerts/cpujan2022.html - (MISC) https://www.oracle.com/security-alerts/cpujan2022.html - Vendor Advisory
CPE cpe:2.3:a:oracle:jre:1.8.0:update311:*:*:*:*:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update311:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*
cpe:2.3:a:oracle:graalvm:20.3.4:*:*:*:enterprise:*:*:*
cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:17.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:11.0.13:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*
cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm:21.3.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update321:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.13:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:17.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update321:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : 5.3
v2 : 5.0
v3 : 5.3
First Time Netapp cloud Insights
Oracle jre
Oracle jdk
Oracle
Netapp e-series Santricity Os Controller
Netapp e-series Santricity Web Services
Netapp
Netapp oncommand Insight
Netapp e-series Santricity Storage Manager
Netapp snapmanager
Oracle graalvm
Netapp santricity Unified Manager

21 Jan 2022, 12:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220121-0007/ -

19 Jan 2022, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-19 12:15

Updated : 2024-01-26 16:46


NVD link : CVE-2022-21291

Mitre link : CVE-2022-21291

CVE.ORG link : CVE-2022-21291


JSON object : View

Products Affected

netapp

  • oncommand_workflow_automation
  • oncommand_insight
  • hci_management_node
  • e-series_santricity_storage_manager
  • santricity_unified_manager
  • 7-mode_transition_tool
  • e-series_santricity_os_controller
  • active_iq_unified_manager
  • snapmanager
  • cloud_insights_acquisition_unit
  • cloud_secure_agent
  • santricity_storage_plugin
  • e-series_santricity_web_services
  • solidfire

oracle

  • jre
  • jdk
  • openjdk
  • graalvm

debian

  • debian_linux

fedoraproject

  • fedora