exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 39 RSS Feed

CVE-2022-21434

Status Candidate

Overview

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).

Related Files

Ubuntu Security Notice USN-5546-1
Posted Aug 5, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5546-1 - Neil Madden discovered that OpenJDK did not properly verify ECDSA signatures. A remote attacker could possibly use this issue to insert, edit or obtain sensitive information. This issue only affected OpenJDK 17 and OpenJDK 18. It was discovered that OpenJDK incorrectly limited memory when compiling a specially crafted XPath expression. An attacker could possibly use this issue to cause a denial of service. This issue was fixed in OpenJDK 8 and OpenJDK 18. USN-5388-1 and USN-5388-2 addressed this issue in OpenJDK 11 and OpenJDK 17.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449, CVE-2022-21476, CVE-2022-21496, CVE-2022-21540, CVE-2022-21541, CVE-2022-21549, CVE-2022-34169
SHA-256 | 84c887787fbc010de3680aa29d38e80563065655d3f3e4aab5622447751585c1
Ubuntu Security Notice USN-5546-2
Posted Aug 5, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5546-2 - USN-5546-1 fixed vulnerabilities in OpenJDK. This update provides the corresponding updates for Ubuntu 16.04 ESM. Neil Madden discovered that OpenJDK did not properly verify ECDSA signatures. A remote attacker could possibly use this issue to insert, edit or obtain sensitive information. This issue only affected OpenJDK 17 and OpenJDK 18.

tags | advisory, remote, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449, CVE-2022-21476, CVE-2022-21496, CVE-2022-21540, CVE-2022-21541, CVE-2022-21549, CVE-2022-34169
SHA-256 | 87c3a989ef7c811d1439e85194a5e4c23b3972fb68b3f204b750638318cec97c
Red Hat Security Advisory 2022-5837-01
Posted Aug 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5837-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR7-FP10.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-35561, CVE-2022-21434, CVE-2022-21443, CVE-2022-21496
SHA-256 | 9db45c2c3dc21e34544951f98cb27cd1747b4f812af225c0abd4a64b439dbbbe
Red Hat Security Advisory 2022-4959-01
Posted Jun 9, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4959-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR7-FP10.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-35561, CVE-2022-21434, CVE-2022-21443, CVE-2022-21496
SHA-256 | 5fbf85da34d610991b3c08a03874ff279df4925ddbf67134c92b9aff9311ab90
Red Hat Security Advisory 2022-4957-01
Posted Jun 9, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4957-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR5-FP10.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-35561, CVE-2022-21299, CVE-2022-21434, CVE-2022-21443, CVE-2022-21496
SHA-256 | 53fe5f686f1b1204876278d032585c6e2e6ed559f158f459dddc92d8e92a22fe
Red Hat Security Advisory 2022-1728-01
Posted Jun 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1728-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496
SHA-256 | 4d1ce9aa3a05fe4a0664fabdd0bca0f6688ee5555af36cc04157b2e0a15a6923
Red Hat Security Advisory 2022-1729-01
Posted Jun 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1729-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449, CVE-2022-21476, CVE-2022-21496
SHA-256 | 193acfb8fd4a848662512e967b82bcb4369a13a63c6386e7f82b7dc4abadb38d
Red Hat Security Advisory 2022-2137-01
Posted Jun 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2137-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496
SHA-256 | 6e12e9b954be71803de8280fc582e6801e9f95bd2e766aa4364eaa868190f341
Red Hat Security Advisory 2022-2281-01
Posted May 31, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2281-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.705.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2022-1271, CVE-2022-1677, CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496, CVE-2022-21698, CVE-2022-29036, CVE-2022-29046, CVE-2022-29599
SHA-256 | dcbf14fb19ab25d7f2d075610b14da178e9c1cebabd792bb117f04a6ed6e7627
Debian Security Advisory 5128-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5128-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in information disclosure, incorrect validation of ECDSA signatures or denial of service.

tags | advisory, java, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449, CVE-2022-21476, CVE-2022-21496
SHA-256 | 0324657fa499726b555d7c129504f4c255a5319e525cb25a6e5123a5977dfd00
Debian Security Advisory 5131-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5131-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in information disclosure or denial of service.

tags | advisory, java, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449, CVE-2022-21476, CVE-2022-21496
SHA-256 | 0ce1ac4c9b5f847ee5c48b568e5bd589bd60a5500cc76785b6028180f6763265
Red Hat Security Advisory 2022-2272-01
Posted May 26, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2272-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.41.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2022-1271, CVE-2022-1677, CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496
SHA-256 | 84ca00dbb31ccb4ee7b3bbb601de474d49f9a2f8fa6bb9ae09965d08d9fadfc6
Red Hat Security Advisory 2022-1699-01
Posted May 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1699-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.50.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-4083, CVE-2022-0492, CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496, CVE-2022-24769, CVE-2022-25636
SHA-256 | fbbfbdf0a9151383c4fd51b75bed69402cdeb86e35b863354d293fba3587a9fd
Red Hat Security Advisory 2022-2216-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2216-01 - Logging Subsystem 5.4.1 - Red Hat OpenShift. Issues addressed include HTTP request smuggling and denial of service vulnerabilities.

tags | advisory, web, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2021-37136, CVE-2021-37137, CVE-2021-4028, CVE-2021-43797, CVE-2022-0778, CVE-2022-1154, CVE-2022-1271, CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496, CVE-2022-21698, CVE-2022-25636
SHA-256 | e8448d15067ef4e108e62dd39572f25de537bd0cc05255cb4ff9f26a2036af6d
Red Hat Security Advisory 2022-2218-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2218-01 - Openshift Logging Bug Fix Release. Issues addressed include HTTP request smuggling, denial of service, and man-in-the-middle vulnerabilities.

tags | advisory, web, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2021-37136, CVE-2021-37137, CVE-2021-4028, CVE-2021-43797, CVE-2022-0759, CVE-2022-0778, CVE-2022-1154, CVE-2022-1271, CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496, CVE-2022-21698, CVE-2022-25636
SHA-256 | 0c5927e91c79b433162241dc82bdfd0e2fdad1d3d97c1f4a6ed341b8c4358a0b
Red Hat Security Advisory 2022-2217-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2217-01 - Openshift Logging Bug Fix Release. Issues addressed include HTTP request smuggling, denial of service, and man-in-the-middle vulnerabilities.

tags | advisory, web, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2021-37136, CVE-2021-37137, CVE-2021-4028, CVE-2021-43797, CVE-2022-0759, CVE-2022-0778, CVE-2022-1154, CVE-2022-1271, CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496, CVE-2022-21698, CVE-2022-25636
SHA-256 | 0ec4d077e744566221bfb42a084e913e4269ba131207183ed703c14611b8ba91
Red Hat Security Advisory 2022-1679-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1679-01 - New Cryostat 2.1.0 on RHEL 8 container images have been released, adding a variety of features and bug fixes as well as security issues being addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2021-3121, CVE-2022-1154, CVE-2022-1271, CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496
SHA-256 | 666cf4c0aa77f72ac31f23b9f9d974267e3b3c18f0cc58fb4f29f1e839a1f3e8
Red Hat Security Advisory 2022-1747-01
Posted May 10, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1747-01 - OpenShift Serverless version 1.22.0 contains a moderate security impact. The References section contains CVE links providing detailed severity ratings for each vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2021-23177, CVE-2021-31566, CVE-2021-3999, CVE-2021-41771, CVE-2021-41772, CVE-2021-45960, CVE-2021-46143, CVE-2022-0778, CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449, CVE-2022-21476, CVE-2022-21496, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827, CVE-2022-23218, CVE-2022-23219, CVE-2022-23308, CVE-2022-23852, CVE-2022-25235
SHA-256 | 9f53c43845e6989b1ee838b81e5c8b82022554a46d50f3d5c6ed2d4ad233ec23
Red Hat Security Advisory 2022-1713-01
Posted May 5, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1713-01 - The rh-sso-7/sso75-openshift-rhel8 container image has been updated for RHEL-8 based Middleware Containers. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2022-1154, CVE-2022-1245, CVE-2022-1271, CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496
SHA-256 | 5e68f770626e4f6d387ddf43f4ea9975e4956978d0e4fee9895e84e69c5886b1
Red Hat Security Advisory 2022-1622-01
Posted May 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1622-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.57.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8647, CVE-2020-8649, CVE-2022-0435, CVE-2022-0711, CVE-2022-0778, CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496, CVE-2022-24407, CVE-2022-24769, CVE-2022-25173, CVE-2022-25174, CVE-2022-25175, CVE-2022-25176, CVE-2022-25177, CVE-2022-25178, CVE-2022-25179, CVE-2022-25180, CVE-2022-25181, CVE-2022-25182, CVE-2022-25183, CVE-2022-25184, CVE-2022-25235, CVE-2022-25236, CVE-2022-25315
SHA-256 | c6bbb6c8c7f4807bed808b409a1979c9c7ff636de3be398e6d437bf3aaece474
Red Hat Security Advisory 2022-1492-01
Posted Apr 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1492-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements.

tags | advisory, java
systems | linux, redhat, windows
advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496
SHA-256 | 176b22ef2e4a7464f94cfcc6a473c1ff8f66a4898a1c34dd2a6e7686e46e1201
Red Hat Security Advisory 2022-1436-01
Posted Apr 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1436-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449, CVE-2022-21476, CVE-2022-21496
SHA-256 | 3986d0719fae03fa5e12b7c9a78343c416ad00d7ab7087afe97da082bb00891c
Red Hat Security Advisory 2022-1437-01
Posted Apr 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1437-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449, CVE-2022-21476, CVE-2022-21496
SHA-256 | a37d6ee2d94e6ffeb2dfaf615e8f70bf826b0aa11c5ee38db6c1df49a2675d2a
Red Hat Security Advisory 2022-1439-01
Posted Apr 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1439-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements.

tags | advisory, java
systems | linux, redhat, windows
advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496
SHA-256 | 38a965fd734360eace55cf2867365beaa7bcab78d71852c360e571fecfe22e31
Red Hat Security Advisory 2022-1438-01
Posted Apr 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1438-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496
SHA-256 | 7ed6ff4be918dc939749458267e67ab1584a4600e50a9020f89afd0497cfc0da
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close