U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2022-21449 Detail

Description

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.2 and 18; Oracle GraalVM Enterprise Edition: 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score matches with CNA score
CNA:  Oracle
Base Score:  7.5 HIGH
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: The NVD and the CNA have provided the same score. When this occurs only the CNA information is displayed, but the Acceptance Level icon for the CNA is given a checkmark to signify NVD concurrence.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.openwall.com/lists/oss-security/2022/04/28/2 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/04/28/3 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/04/28/4 Mailing List 
http://www.openwall.com/lists/oss-security/2022/04/28/5 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/04/28/6 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/04/28/7 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/04/29/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/04/30/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/04/30/2 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/04/30/3 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/04/30/4 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/05/01/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/05/01/2 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/05/02/1 Mailing List  Third Party Advisory 
https://security.netapp.com/advisory/ntap-20220429-0006/ Third Party Advisory 
https://www.debian.org/security/2022/dsa-5128 Third Party Advisory 
https://www.debian.org/security/2022/dsa-5131 Third Party Advisory 
https://www.oracle.com/security-alerts/cpuapr2022.html Patch  Vendor Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

17 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2022-21449
NVD Published Date:
04/19/2022
NVD Last Modified:
04/27/2023
Source:
Oracle