CVE-2022-21248
Published on: 01/19/2022 12:00:00 AM UTC
Last Modified on: 10/27/2022 10:56:00 PM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
- CVE-2022-21248 has been assigned by
[email protected] to track the vulnerability - currently rated as LOW severity.
CVSS3 Score: 3.7 - LOW
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | HIGH | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | NONE | LOW | NONE |
CVSS2 Score: 4.3 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | PARTIAL | NONE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
[SECURITY] Fedora 35 Update: java-1.8.0-openjdk-1.8.0.322.b06-2.fc35 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
[SECURITY] Fedora 34 Update: java-11-openjdk-11.0.14.1.1-4.fc34 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
January 2022 Java Platform Standard Edition Vulnerabilities in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
OpenJDK: Multiple Vulnerabilities (GLSA 202209-05) — Gentoo security | security.gentoo.org text/html |
![]() |
Debian -- Security Information -- DSA-5057-1 openjdk-11 | www.debian.org Depreciated Link text/html |
![]() |
Debian -- Security Information -- DSA-5058-1 openjdk-17 | www.debian.org Depreciated Link text/html |
![]() |
Oracle Critical Patch Update Advisory - January 2022 | www.oracle.com text/html |
![]() |
[SECURITY] Fedora 34 Update: java-1.8.0-openjdk-1.8.0.322.b06-2.fc34 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
[SECURITY] [DLA 2917-1] openjdk-8 security update | lists.debian.org text/html |
![]() |
Related QID Numbers
- 159595 Oracle Enterprise Linux Security Update for java-17-openjdk (ELSA-2022-0161)
- 159598 Oracle Enterprise Linux Security Update for java-11-openjdk (ELSA-2022-0185)
- 159601 Oracle Enterprise Linux Security Update for java-11-openjdk (ELSA-2022-0204)
- 159604 Oracle Enterprise Linux Security Update for java-1.8.0-openjdk (ELSA-2022-0306)
- 159605 Oracle Enterprise Linux Security Update for java-1.8.0-openjdk (ELSA-2022-0307)
- 179025 Debian Security Update for openjdk-11 (DSA 5057-1)
- 179034 Debian Security Update for openjdk-17 (DSA 5058-1)
- 179064 Debian Security Update for openjdk-8 (DLA 2917-1)
- 198691 Ubuntu Security Notification for Open Java Development Toolkit (OpenJDK) Vulnerabilities (USN-5313-1)
- 20240 Oracle Database 19c Critical Patch Update - January 2022
- 20241 Oracle Database 12.2.0.1 Critical Patch Update - January 2022
- 20242 Oracle Database 12.2.0.1 Critical Patch Update - January 2022 (Unauthenticated)
- 20243 Oracle Database 12.1.0.2 Critical Patch Update - January 2022
- 20244 Oracle Database 12.1.0.2 Critical Patch Update - January 2022 (Unauthenticated)
- 20289 Oracle Database 19c Critical OJVM Patch Update - January 2022
- 20314 Oracle Database 12.2.0.1 Critical OJVM Patch Update - January 2022
- 240016 Red Hat Update for java-17-openjdk (RHSA-2022:0161)
- 240020 Red Hat Update for java-11-openjdk (RHSA-2022:0209)
- 240025 Red Hat Update for java-11-openjdk (RHSA-2022:0211)
- 240026 Red Hat Update for java-11-openjdk (RHSA-2022:0204)
- 240027 Red Hat Update for java-11-openjdk (RHSA-2022:0185)
- 240039 Red Hat Update for java-1.8.0-openjdk (RHSA-2022:0305)
- 240040 Red Hat Update for java-1.8.0-openjdk (RHSA-2022:0306)
- 240043 Red Hat Update for java-1.8.0-openjdk (RHSA-2022:0307)
- 240044 Red Hat Update for java-1.8.0-openjdk (RHSA-2022:0312)
- 240157 Red Hat Update for java-1.8.0-ibm (RHSA-2022:0968)
- 240158 Red Hat Update for java-1.8.0-ibm (RHSA-2022:0970)
- 240159 Red Hat Update for java-1.7.1-ibm (RHSA-2022:0969)
- 240444 Red Hat Update for java-11-openjdk (RHSA-2022:0233)
- 257146 CentOS Security Update for java-11-openjdk (CESA-2022:0204)
- 257149 CentOS Security Update for java-1.8.0-openjdk Security Update (CESA-2022:0306)
- 282300 Fedora Security Update for java (FEDORA-2022-7d8b535724)
- 282303 Fedora Security Update for java (FEDORA-2022-55ae167d94)
- 282327 Fedora Security Update for java (FEDORA-2022-612dd9ae5e)
- 282361 Fedora Security Update for java (FEDORA-2022-416be040a8)
- 282362 Fedora Security Update for java (FEDORA-2022-b706eef225)
- 282443 Fedora Security Update for java (FEDORA-2022-477401b0f7)
- 296061 Oracle Solaris 11.4 Support Repository Update (SRU) 42.113.1 Missing (CPUJAN2022)
- 330106 IBM AIX Java Multiple Vulnerabilities (java_jun2022_advisory)
- 353171 Amazon Linux Security Advisory for java-17-amazon-corretto : ALAS2-2022-1752
- 353174 Amazon Linux Security Advisory for java-11-amazon-corretto : ALAS2-2022-1753
- 354005 Amazon Linux Security Advisory for java-1.8.0-openjdk : ALAS2-2022-1821
- 354045 Amazon Linux Security Advisory for java-1.8.0-openjdk : ALAS-2022-1631
- 354052 Amazon Linux Security Advisory for java-1.7.0-openjdk : ALAS-2022-1633
- 354054 Amazon Linux Security Advisory for java-1.7.0-openjdk : ALAS2-2022-1835
- 354284 Amazon Linux Security Advisory for java-11-openjdk : ALAS2022-2022-047
- 354405 Amazon Linux Security Advisory for java-latest-openjdk : ALAS2022-2022-037
- 354773 Amazon Linux Security Advisory for java-11-openjdk : ALAS2JAVA-OPENJDK11-2023-003
- 376252 Oracle Java Standard Edition (SE) Critical Patch Update - January 2022 (CPUJAN2022)
- 376430 Amazon Corretto Critical Patch Update (JAN2022)
- 376431 Azul Java Multiple Vulnerabilities Security Update January 2022
- 376436 Adopt OpenJDK Vulnerability Advisory: 2022/01/18
- 377234 Alibaba Cloud Linux Security Update for java-11-openjdk (ALINUX2-SA-2022:0006)
- 377371 Alibaba Cloud Linux Security Update for java-1.8.0-openjdk (ALINUX3-SA-2022:0005)
- 377462 Alibaba Cloud Linux Security Update for java-1.8.0-openjdk (ALINUX2-SA-2022:0008)
- 501891 Alpine Linux Security Update for openjdk11
- 502137 Alpine Linux Security Update for openjdk11
- 502141 Alpine Linux Security Update for openjdk15
- 502144 Alpine Linux Security Update for openjdk17
- 502147 Alpine Linux Security Update for openjdk8
- 502321 Alpine Linux Security Update for openjdk13
- 502323 Alpine Linux Security Update for openjdk15
- 671574 EulerOS Security Update for java-1.8.0-openjdk (EulerOS-SA-2022-1571)
- 671651 EulerOS Security Update for java-1.7.0-openjdk (EulerOS-SA-2022-1732)
- 671701 EulerOS Security Update for java-1.8.0-openjdk (EulerOS-SA-2022-1733)
- 710615 Gentoo Linux Open Java Development Toolkit (OpenJDK) Multiple Vulnerabilities (GLSA 202209-05)
- 751792 SUSE Enterprise Linux Security Update for java-11-openjdk (SUSE-SU-2022:0730-1)
- 751874 OpenSUSE Security Update for java-11-openjdk (openSUSE-SU-2022:0816-1)
- 751897 SUSE Enterprise Linux Security Update for java-1_8_0-openjdk (SUSE-SU-2022:0871-1)
- 751899 SUSE Enterprise Linux Security Update for java-1_8_0-openjdk (SUSE-SU-2022:0873-1)
- 751902 OpenSUSE Security Update for java-1_8_0-openjdk (openSUSE-SU-2022:0873-1)
- 751904 OpenSUSE Security Update for java-1_8_0-openj9 (openSUSE-SU-2022:0870-1)
- 751931 SUSE Enterprise Linux Security Update for java-1_8_0-ibm (SUSE-SU-2022:1026-1)
- 751934 SUSE Enterprise Linux Security Update for java-1_8_0-ibm (SUSE-SU-2022:1027-1)
- 751937 SUSE Enterprise Linux Security Update for java-1_7_1-ibm (SUSE-SU-2022:1025-1)
- 751940 OpenSUSE Security Update for java-1_8_0-ibm (openSUSE-SU-2022:1027-1)
- 752006 SUSE Enterprise Linux Security Update for java-11-openjdk (SUSE-SU-2022:0816-1)
- 753425 SUSE Enterprise Linux Security Update for java-1_7_1-ibm (SUSE-SU-2022:14927-1)
- 900543 Common Base Linux Mariner (CBL-Mariner) Security Update for openjdk8 (7508)
- 940431 AlmaLinux Security Update for java-17-openjdk (ALSA-2022:0161)
- 940436 AlmaLinux Security Update for java-11-openjdk (ALSA-2022:0185)
- 940439 AlmaLinux Security Update for java-1.8.0-openjdk (ALSA-2022:0307)
- 960105 Rocky Linux Security Update for java-1.8.0-openjdk (RLSA-2022:307)
- 960722 Rocky Linux Security Update for java-11-openjdk (RLSA-2022:0185)
- 960770 Rocky Linux Security Update for java-1.8.0-openjdk (RLSA-2022:0307)
- 960818 Rocky Linux Security Update for java-17-openjdk (RLSA-2022:0161)
Exploit/POC from Github
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serializ…
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Debian | Debian Linux | 11.0 | All | All | All |
Operating System | Debian | Debian Linux | 9.0 | All | All | All |
Operating System | Fedoraproject | Fedora | 34 | All | All | All |
Operating System | Fedoraproject | Fedora | 35 | All | All | All |
Application | Netapp | 7-mode Transition Tool | - | All | All | All |
Application | Netapp | Active Iq Unified Manager | - | All | All | All |
Application | Netapp | Active Iq Unified Manager | - | All | All | All |
Application | Netapp | Cloud Insights | - | All | All | All |
Application | Netapp | E-series Santricity Os Controller | All | All | All | All |
Application | Netapp | E-series Santricity Storage Manager | - | All | All | All |
Application | Netapp | E-series Santricity Web Services | - | All | All | All |
Application | Netapp | Hci Management Node | - | All | All | All |
Application | Netapp | Oncommand Insight | - | All | All | All |
Application | Netapp | Oncommand Workflow Automation | - | All | All | All |
Application | Netapp | Santricity Unified Manager | - | All | All | All |
Application | Netapp | Snapmanager | - | All | All | All |
Application | Netapp | Snapmanager | - | All | All | All |
Application | Netapp | Solidfire | - | All | All | All |
Application | Oracle | Graalvm | 20.3.4 | All | All | All |
Application | Oracle | Graalvm | 21.3.0 | All | All | All |
Application | Oracle | Jdk | 1.7.0 | update321 | All | All |
Application | Oracle | Jdk | 1.8.0 | update311 | All | All |
Application | Oracle | Jdk | 11.0.13 | All | All | All |
Application | Oracle | Jdk | 17.0.1 | All | All | All |
Application | Oracle | Jre | 1.7.0 | update321 | All | All |
Application | Oracle | Jre | 1.8.0 | update311 | All | All |
Application | Oracle | Jre | 11.0.13 | All | All | All |
Application | Oracle | Jre | 17.0.1 | All | All | All |
Application | Oracle | Openjdk | 17 | All | All | All |
Application | Oracle | Openjdk | 17.0.1 | All | All | All |
Application | Oracle | Openjdk | 7 | - | All | All |
Application | Oracle | Openjdk | 7 | update1 | All | All |
Application | Oracle | Openjdk | 7 | update10 | All | All |
Application | Oracle | Openjdk | 7 | update101 | All | All |
Application | Oracle | Openjdk | 7 | update11 | All | All |
Application | Oracle | Openjdk | 7 | update111 | All | All |
Application | Oracle | Openjdk | 7 | update121 | All | All |
Application | Oracle | Openjdk | 7 | update13 | All | All |
Application | Oracle | Openjdk | 7 | update131 | All | All |
Application | Oracle | Openjdk | 7 | update141 | All | All |
Application | Oracle | Openjdk | 7 | update15 | All | All |
Application | Oracle | Openjdk | 7 | update151 | All | All |
Application | Oracle | Openjdk | 7 | update161 | All | All |
Application | Oracle | Openjdk | 7 | update17 | All | All |
Application | Oracle | Openjdk | 7 | update171 | All | All |
Application | Oracle | Openjdk | 7 | update181 | All | All |
Application | Oracle | Openjdk | 7 | update191 | All | All |
Application | Oracle | Openjdk | 7 | update2 | All | All |
Application | Oracle | Openjdk | 7 | update201 | All | All |
Application | Oracle | Openjdk | 7 | update21 | All | All |
Application | Oracle | Openjdk | 7 | update211 | All | All |
Application | Oracle | Openjdk | 7 | update221 | All | All |
Application | Oracle | Openjdk | 7 | update231 | All | All |
Application | Oracle | Openjdk | 7 | update241 | All | All |
Application | Oracle | Openjdk | 7 | update25 | All | All |
Application | Oracle | Openjdk | 7 | update251 | All | All |
Application | Oracle | Openjdk | 7 | update261 | All | All |
Application | Oracle | Openjdk | 7 | update271 | All | All |
Application | Oracle | Openjdk | 7 | update281 | All | All |
Application | Oracle | Openjdk | 7 | update291 | All | All |
Application | Oracle | Openjdk | 7 | update3 | All | All |
Application | Oracle | Openjdk | 7 | update301 | All | All |
Application | Oracle | Openjdk | 7 | update311 | All | All |
Application | Oracle | Openjdk | 7 | update321 | All | All |
Application | Oracle | Openjdk | 7 | update4 | All | All |
Application | Oracle | Openjdk | 7 | update40 | All | All |
Application | Oracle | Openjdk | 7 | update45 | All | All |
Application | Oracle | Openjdk | 7 | update5 | All | All |
Application | Oracle | Openjdk | 7 | update51 | All | All |
Application | Oracle | Openjdk | 7 | update55 | All | All |
Application | Oracle | Openjdk | 7 | update6 | All | All |
Application | Oracle | Openjdk | 7 | update60 | All | All |
Application | Oracle | Openjdk | 7 | update65 | All | All |
Application | Oracle | Openjdk | 7 | update67 | All | All |
Application | Oracle | Openjdk | 7 | update7 | All | All |
Application | Oracle | Openjdk | 7 | update72 | All | All |
Application | Oracle | Openjdk | 7 | update76 | All | All |
Application | Oracle | Openjdk | 7 | update80 | All | All |
Application | Oracle | Openjdk | 7 | update85 | All | All |
Application | Oracle | Openjdk | 7 | update9 | All | All |
Application | Oracle | Openjdk | 7 | update91 | All | All |
Application | Oracle | Openjdk | 7 | update95 | All | All |
Application | Oracle | Openjdk | 7 | update97 | All | All |
Application | Oracle | Openjdk | 7 | update99 | All | All |
Application | Oracle | Openjdk | 8 | - | All | All |
Application | Oracle | Openjdk | 8 | milestone1 | All | All |
Application | Oracle | Openjdk | 8 | milestone2 | All | All |
Application | Oracle | Openjdk | 8 | milestone3 | All | All |
Application | Oracle | Openjdk | 8 | milestone4 | All | All |
Application | Oracle | Openjdk | 8 | milestone5 | All | All |
Application | Oracle | Openjdk | 8 | milestone6 | All | All |
Application | Oracle | Openjdk | 8 | milestone7 | All | All |
Application | Oracle | Openjdk | 8 | milestone8 | All | All |
Application | Oracle | Openjdk | 8 | milestone9 | All | All |
Application | Oracle | Openjdk | 8 | update101 | All | All |
Application | Oracle | Openjdk | 8 | update102 | All | All |
Application | Oracle | Openjdk | 8 | update11 | All | All |
Application | Oracle | Openjdk | 8 | update111 | All | All |
Application | Oracle | Openjdk | 8 | update112 | All | All |
Application | Oracle | Openjdk | 8 | update121 | All | All |
Application | Oracle | Openjdk | 8 | update131 | All | All |
Application | Oracle | Openjdk | 8 | update141 | All | All |
Application | Oracle | Openjdk | 8 | update151 | All | All |
Application | Oracle | Openjdk | 8 | update152 | All | All |
Application | Oracle | Openjdk | 8 | update161 | All | All |
Application | Oracle | Openjdk | 8 | update162 | All | All |
Application | Oracle | Openjdk | 8 | update171 | All | All |
Application | Oracle | Openjdk | 8 | update172 | All | All |
Application | Oracle | Openjdk | 8 | update181 | All | All |
Application | Oracle | Openjdk | 8 | update191 | All | All |
Application | Oracle | Openjdk | 8 | update192 | All | All |
Application | Oracle | Openjdk | 8 | update20 | All | All |
Application | Oracle | Openjdk | 8 | update201 | All | All |
Application | Oracle | Openjdk | 8 | update202 | All | All |
Application | Oracle | Openjdk | 8 | update211 | All | All |
Application | Oracle | Openjdk | 8 | update212 | All | All |
Application | Oracle | Openjdk | 8 | update221 | All | All |
Application | Oracle | Openjdk | 8 | update222 | All | All |
Application | Oracle | Openjdk | 8 | update231 | All | All |
Application | Oracle | Openjdk | 8 | update232 | All | All |
Application | Oracle | Openjdk | 8 | update241 | All | All |
Application | Oracle | Openjdk | 8 | update242 | All | All |
Application | Oracle | Openjdk | 8 | update25 | All | All |
Application | Oracle | Openjdk | 8 | update252 | All | All |
Application | Oracle | Openjdk | 8 | update262 | All | All |
Application | Oracle | Openjdk | 8 | update271 | All | All |
Application | Oracle | Openjdk | 8 | update281 | All | All |
Application | Oracle | Openjdk | 8 | update282 | All | All |
Application | Oracle | Openjdk | 8 | update291 | All | All |
Application | Oracle | Openjdk | 8 | update301 | All | All |
Application | Oracle | Openjdk | 8 | update302 | All | All |
Application | Oracle | Openjdk | 8 | update31 | All | All |
Application | Oracle | Openjdk | 8 | update312 | All | All |
Application | Oracle | Openjdk | 8 | update40 | All | All |
Application | Oracle | Openjdk | 8 | update45 | All | All |
Application | Oracle | Openjdk | 8 | update5 | All | All |
Application | Oracle | Openjdk | 8 | update51 | All | All |
Application | Oracle | Openjdk | 8 | update60 | All | All |
Application | Oracle | Openjdk | 8 | update65 | All | All |
Application | Oracle | Openjdk | 8 | update66 | All | All |
Application | Oracle | Openjdk | 8 | update71 | All | All |
Application | Oracle | Openjdk | 8 | update72 | All | All |
Application | Oracle | Openjdk | 8 | update73 | All | All |
Application | Oracle | Openjdk | 8 | update74 | All | All |
Application | Oracle | Openjdk | 8 | update77 | All | All |
Application | Oracle | Openjdk | 8 | update91 | All | All |
Application | Oracle | Openjdk | 8 | update92 | All | All |
Application | Oracle | Openjdk | All | All | All | All |
Application | Oracle | Openjdk | All | All | All | All |
Application | Oracle | Openjdk | All | All | All | All |
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*:
- cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*:
- cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*:
- cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*:
- cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*:
- cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:graalvm:20.3.4:*:*:*:enterprise:*:*:*:
- cpe:2.3:a:oracle:graalvm:21.3.0:*:*:*:enterprise:*:*:*:
- cpe:2.3:a:oracle:jdk:1.7.0:update321:*:*:*:*:*:*:
- cpe:2.3:a:oracle:jdk:1.8.0:update311:*:*:*:*:*:*:
- cpe:2.3:a:oracle:jdk:11.0.13:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:jdk:17.0.1:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:jre:1.7.0:update321:*:*:*:*:*:*:
- cpe:2.3:a:oracle:jre:1.8.0:update311:*:*:*:*:*:*:
- cpe:2.3:a:oracle:jre:11.0.13:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:jre:17.0.1:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:17:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:17.0.1:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update261:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update271:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update281:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update291:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update301:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update311:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update321:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:milestone1:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:milestone2:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:milestone3:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:milestone4:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:milestone5:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:milestone6:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:milestone7:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:milestone8:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:milestone9:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update242:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update252:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update262:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update271:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update281:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update282:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update291:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update302:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update312:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*:
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
IT Risk: Oracle.GraalVM Enterprise Edition,Java SEに複数の脆弱性 -3/3 CVE-2022-21277 CVE-2022-21271 CVE-2022-21248 CVE-2021-22959 | 2022-01-19 06:40:00 |
![]() |
CVE-2022-21248 : Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE… twitter.com/i/web/status/1… | 2022-01-19 11:37:19 |
![]() |
CVE-2022-21248 | 2022-01-19 12:38:28 |