CVE-2021-35578
Published on: 10/20/2021 12:00:00 AM UTC
Last Modified on: 09/23/2022 02:38:00 PM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
- CVE-2021-35578 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
- Affected Vendor/Software:
Oracle Corporation - Java SE JDK and JRE version = Java SE:8u301
- Affected Vendor/Software:
Oracle Corporation - Java SE JDK and JRE version = Java SE:11.0.12
- Affected Vendor/Software:
Oracle Corporation - Java SE JDK and JRE version = Java SE:17
- Affected Vendor/Software:
Oracle Corporation - Java SE JDK and JRE version = Oracle GraalVM Enterprise Edition:20.3.3
- Affected Vendor/Software:
Oracle Corporation - Java SE JDK and JRE version = Oracle GraalVM Enterprise Edition:21.2.0
CVSS3 Score: 5.3 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | NONE | NONE | LOW |
CVSS2 Score: 5 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | NONE | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
[SECURITY] Fedora 34 Update: java-1.8.0-openjdk-1.8.0.312.b07-1.fc34 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
OpenJDK: Multiple Vulnerabilities (GLSA 202209-05) — Gentoo security | security.gentoo.org text/html |
![]() |
Debian -- Security Information -- DSA-5012-1 openjdk-17 | www.debian.org Depreciated Link text/html |
![]() |
Oracle Critical Patch Update Advisory - October 2021 | www.oracle.com text/html |
![]() |
[SECURITY] Fedora 33 Update: java-1.8.0-openjdk-1.8.0.312.b07-1.fc33 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
[SECURITY] [DLA 2814-1] openjdk-8 security update | lists.debian.org text/html |
![]() |
Debian -- Security Information -- DSA-5000-1 openjdk-11 | www.debian.org Depreciated Link text/html |
![]() |
[SECURITY] Fedora 35 Update: java-1.8.0-openjdk-1.8.0.312.b07-1.fc35 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
October 2021 Java Platform Standard Edition Vulnerabilities in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
Related QID Numbers
- 159431 Oracle Enterprise Linux Security Update for java-1.8.0-openjdk (ELSA-2021-3889)
- 159432 Oracle Enterprise Linux Security Update for java-11-openjdk (ELSA-2021-3891)
- 159433 Oracle Enterprise Linux Security Update for java-11-openjdk (ELSA-2021-3892)
- 159434 Oracle Enterprise Linux Security Update for java-1.8.0-openjdk (ELSA-2021-3893)
- 159461 Oracle Enterprise Linux Security Update for java-17-openjdk (ELSA-2021-4135)
- 178859 Debian Security Update for openjdk-11 (DSA 5000-1)
- 178887 Debian Security Update for openjdk-8 (DLA 2814-1)
- 178910 Debian Security Update for openjdk-17 (DSA 5012-1)
- 178952 Debian Security Update for openjdk-11 (DSA 5000-2)
- 198608 Ubuntu Security Notification for Open Java Development Toolkit (OpenJDK) Vulnerabilities (USN-5202-1)
- 239723 Red Hat Update for java-1.8.0-openjdk (RHSA-2021:3884)
- 239737 Red Hat Update for java-11-openjdk (RHSA-2021:3891)
- 239740 Red Hat Update for java-11-openjdk (RHSA-2021:3886)
- 239742 Red Hat Update for java-1.8.0-openjdk (RHSA-2021:3885)
- 239743 Red Hat Update for java-11-openjdk (RHSA-2021:3887)
- 239751 Red Hat Update for java-1.8.0-openjdk (RHSA-2021:3893)
- 239756 Red Hat Update for java-11-openjdk (RHSA-2021:3892)
- 239758 Red Hat Update for java-1.8.0-openjdk (RHSA-2021:3889)
- 239869 Red Hat Update for java-17-openjdk (RHSA-2021:4135)
- 239935 Red Hat Update for java-1.8.0-ibm (RHSA-2021:5030)
- 240054 Red Hat Update for java-1.8.0-ibm (RHSA-2022:0345)
- 257122 CentOS Security Update for java-1.8.0-openjdk Security Update (CESA-2021:3889)
- 257127 CentOS Security Update for java-11-openjdk (CESA-2021:3892)
- 282011 Fedora Security Update for java (FEDORA-2021-35145352b0)
- 282017 Fedora Security Update for java (FEDORA-2021-9a51a6f8b1)
- 282018 Fedora Security Update for java (FEDORA-2021-1cc8ffd122)
- 282019 Fedora Security Update for java (FEDORA-2021-7701833090)
- 282026 Fedora Security Update for java (FEDORA-2021-27ba6780e5)
- 282027 Fedora Security Update for java (FEDORA-2021-b277e63494)
- 296065 Oracle Solaris 11.4 Support Repository Update (SRU) 39.107.1 Missing (CPUOCT2021)
- 330096 IBM AIX Java Multiple Vulnerabilities (java_feb2022_advisory)
- 352872 Amazon Linux Security Advisory for java-11-amazon-corretto : ALAS2-2021-1718
- 353080 Amazon Linux Security Advisory for java-1.8.0-openjdk : ALAS2-2021-1726
- 353113 Amazon Linux Security Advisory for java-1.8.0-openjdk : ALAS-2022-1561
- 375964 Oracle Java SE Critical Patch Update - October 2021 (CPUOCT2021)
- 375987 Amazon Corretto Critical Patch Update (OCT2021)
- 376087 Azul Java Multiple Vulnerabilities Security Update October 2021
- 376149 IBM Java Software Development Kit (SDK) Multiple Vulnerabilities (Oracle October 19 2021 CPU (1.7.0_321, 1.8.0_311))
- 376473 IBM Spectrum Control Multiple Vulnerabilities (6561029)
- 376627 IBM Integration Bus and IBM App Connect Enterprise Multiple Vulnerabilities (6568741)
- 376889 Alibaba Cloud Linux Security Update for java-11-openjdk (ALINUX3-SA-2022:0003)
- 377020 Alibaba Cloud Linux Security Update for java-11-openjdk (ALINUX2-SA-2021:0061)
- 377118 Alibaba Cloud Linux Security Update for java-1.8.0-openjdk (ALINUX3-SA-2022:0001)
- 377194 Alibaba Cloud Linux Security Update for java-1.8.0-openjdk (ALINUX2-SA-2021:0060)
- 501891 Alpine Linux Security Update for openjdk11
- 502136 Alpine Linux Security Update for openjdk11
- 502143 Alpine Linux Security Update for openjdk17
- 502146 Alpine Linux Security Update for openjdk8
- 710615 Gentoo Linux Open Java Development Toolkit (OpenJDK) Multiple Vulnerabilities (GLSA 202209-05)
- 730371 McAfee Web Gateway Multiple Vulnerabilities (WP-3335,WP-4131,WP-4159,WP-4237,WP-4259,WP-4329,WP-4348,WP-4355,WP-4376,WP-4407,WP-4421)
- 751283 SUSE Enterprise Linux Security Update for java-11-openjdk (SUSE-SU-2021:3528-1)
- 751326 OpenSUSE Security Update for java-1_8_0-openj9 (openSUSE-SU-2021:1455-1)
- 751329 OpenSUSE Security Update for java-1_8_0-openj9 (openSUSE-SU-2021:3615-1)
- 751354 OpenSUSE Security Update for java-11-openjdk (openSUSE-SU-2021:3671-1)
- 751358 OpenSUSE Security Update for java-11-openjdk (openSUSE-SU-2021:1480-1)
- 751366 SUSE Enterprise Linux Security Update for java-11-openjdk (SUSE-SU-2021:3671-1)
- 751391 SUSE Enterprise Linux Security Update for java-1_8_0-openjdk (SUSE-SU-2021:3770-1)
- 751393 SUSE Enterprise Linux Security Update for java-1_8_0-openjdk (SUSE-SU-2021:3771-1)
- 751397 OpenSUSE Security Update for java-1_8_0-openjdk (openSUSE-SU-2021:3770-1)
- 751401 OpenSUSE Security Update for java-1_8_0-openjdk (openSUSE-SU-2021:1500-1)
- 751608 SUSE Enterprise Linux Security Update for java-1_8_0-ibm (SUSE-SU-2022:0107-1)
- 751612 SUSE Enterprise Linux Security Update for java-1_8_0-ibm (SUSE-SU-2022:0108-1)
- 751618 OpenSUSE Security Update for java-1_8_0-ibm (openSUSE-SU-2022:0108-1)
- 91908 IBM Integration Bus and IBM App Connect Enterprise Multiple Vulnerabilities (6568741)
- 940016 AlmaLinux Security Update for java-11-openjdk (ALSA-2021:3891)
- 940238 AlmaLinux Security Update for java-1.8.0-openjdk (ALSA-2021:3893)
- 940241 AlmaLinux Security Update for java-17-openjdk (ALSA-2021:4135)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Debian | Debian Linux | 11.0 | All | All | All |
Operating System | Debian | Debian Linux | 9.0 | All | All | All |
Operating System | Fedoraproject | Fedora | 33 | All | All | All |
Operating System | Fedoraproject | Fedora | 34 | All | All | All |
Operating System | Fedoraproject | Fedora | 35 | All | All | All |
Application | Netapp | Active Iq Unified Manager | - | All | All | All |
Application | Netapp | Active Iq Unified Manager | - | All | All | All |
Application | Netapp | E-series Santricity Os Controller | All | All | All | All |
Application | Netapp | E-series Santricity Storage Manager | - | All | All | All |
Application | Netapp | E-series Santricity Web Services | - | All | All | All |
Application | Netapp | Hci Management Node | - | All | All | All |
Application | Netapp | Oncommand Insight | - | All | All | All |
Application | Netapp | Oncommand Workflow Automation | - | All | All | All |
Application | Netapp | Santricity Unified Manager | - | All | All | All |
Application | Netapp | Snapmanager | - | All | All | All |
Application | Netapp | Snapmanager | - | All | All | All |
Application | Netapp | Solidfire | - | All | All | All |
Application | Oracle | Graalvm | 20.3.3 | All | All | All |
Application | Oracle | Graalvm | 21.2.0 | All | All | All |
Application | Oracle | Openjdk | 11.0.12 | All | All | All |
Application | Oracle | Openjdk | 17 | All | All | All |
Application | Oracle | Openjdk | 8 | update301 | All | All |
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*:
- cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*:
- cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*:
- cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*:
- cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*:
- cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:graalvm:20.3.3:*:*:*:enterprise:*:*:*:
- cpe:2.3:a:oracle:graalvm:21.2.0:*:*:*:enterprise:*:*:*:
- cpe:2.3:a:oracle:openjdk:11.0.12:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:17:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:*:
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
AOS 5.20.3 available! | 2022-01-25 08:34:08 |