CVE-2022-21449

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.2 and 18; Oracle GraalVM Enterprise Edition: 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).
References
Link Resource
http://www.openwall.com/lists/oss-security/2022/04/28/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/04/28/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/04/28/4 Mailing List
http://www.openwall.com/lists/oss-security/2022/04/28/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/04/28/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/04/28/7 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/04/29/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/04/30/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/04/30/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/04/30/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/04/30/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/05/01/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/05/01/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/05/02/1 Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20220429-0006/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5128 Third Party Advisory
https://www.debian.org/security/2022/dsa-5131 Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:graalvm:21.3.1:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:22.0.0.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:jdk:17.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:18:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:azul:zulu:15.38:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:17.32:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:18.28:*:*:*:*:*:*:*

History

27 Apr 2023, 17:52

Type Values Removed Values Added
First Time Azul
Azul zulu
CPE cpe:2.3:a:azul:zulu:18.28:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:15.38:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:17.32:*:*:*:*:*:*:*

13 May 2022, 12:55

Type Values Removed Values Added
References (MLIST) http://www.openwall.com/lists/oss-security/2022/05/01/1 - (MLIST) http://www.openwall.com/lists/oss-security/2022/05/01/1 - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2022/dsa-5131 - (DEBIAN) https://www.debian.org/security/2022/dsa-5131 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/04/29/1 - (MLIST) http://www.openwall.com/lists/oss-security/2022/04/29/1 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/04/28/7 - (MLIST) http://www.openwall.com/lists/oss-security/2022/04/28/7 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/04/30/2 - (MLIST) http://www.openwall.com/lists/oss-security/2022/04/30/2 - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2022/dsa-5128 - (DEBIAN) https://www.debian.org/security/2022/dsa-5128 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/04/30/1 - (MLIST) http://www.openwall.com/lists/oss-security/2022/04/30/1 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/05/02/1 - (MLIST) http://www.openwall.com/lists/oss-security/2022/05/02/1 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/04/28/6 - (MLIST) http://www.openwall.com/lists/oss-security/2022/04/28/6 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/04/30/3 - (MLIST) http://www.openwall.com/lists/oss-security/2022/04/30/3 - Mailing List, Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220429-0006/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220429-0006/ - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/04/30/4 - (MLIST) http://www.openwall.com/lists/oss-security/2022/04/30/4 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/05/01/2 - (MLIST) http://www.openwall.com/lists/oss-security/2022/05/01/2 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/04/28/5 - (MLIST) http://www.openwall.com/lists/oss-security/2022/04/28/5 - Mailing List, Third Party Advisory
CPE cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
First Time Netapp e-series Santricity Os Controller
Netapp solidfire \& Hci Management Node
Netapp solidfire\, Enterprise Sds \& Hci Storage Node
Debian debian Linux
Netapp
Netapp e-series Santricity Web Services
Netapp santricity Unified Manager
Debian
Netapp cloud Insights
Netapp oncommand Workflow Automation
Netapp oncommand Insight
Netapp hci Compute Node
Netapp e-series Santricity Storage Manager
Netapp active Iq Unified Manager
Netapp 7-mode Transition Tool

05 May 2022, 23:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5131 -

04 May 2022, 23:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5128 -

02 May 2022, 18:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/05/02/1 -

01 May 2022, 21:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/05/01/2 -

01 May 2022, 09:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/05/01/1 -

01 May 2022, 00:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/04/30/3 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/04/30/4 -

30 Apr 2022, 18:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/04/30/2 -

30 Apr 2022, 15:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/04/30/1 -

29 Apr 2022, 15:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220429-0006/ -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/04/29/1 -

29 Apr 2022, 03:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/04/28/6 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/04/28/7 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/04/28/5 -

28 Apr 2022, 18:43

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/04/28/4 - Mailing List
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/04/28/2 - Mailing List, Third Party Advisory
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/04/28/3 - Mailing List, Third Party Advisory
References (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - Patch, Vendor Advisory
First Time Oracle graalvm
Oracle
Oracle jdk
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : 7.5
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:a:oracle:graalvm:22.0.0.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:21.3.1:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:jdk:17.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:18:*:*:*:*:*:*:*

21 Apr 2022, 17:15

Type Values Removed Values Added
Summary Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N). Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.2 and 18; Oracle GraalVM Enterprise Edition: 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

19 Apr 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-19 21:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-21449

Mitre link : CVE-2022-21449

CVE.ORG link : CVE-2022-21449


JSON object : View

Products Affected

netapp

  • solidfire\,_enterprise_sds_\&_hci_storage_node
  • solidfire_\&_hci_management_node
  • santricity_unified_manager
  • e-series_santricity_web_services
  • hci_compute_node
  • cloud_insights
  • active_iq_unified_manager
  • 7-mode_transition_tool
  • e-series_santricity_storage_manager
  • e-series_santricity_os_controller
  • oncommand_insight
  • oncommand_workflow_automation

oracle

  • graalvm
  • jdk

azul

  • zulu

debian

  • debian_linux