Search for vulnerabilities
Vulnerability details: VCID-5zf7-s21m-aaaf
Vulnerability ID VCID-5zf7-s21m-aaaf
Aliases CVE-2022-21618
Summary Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21618.json
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
epss 0.00978 https://api.first.org/data/v1/epss?cve=CVE-2022-21618
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2022-21618
cvssv3.1 8.1 https://www.oracle.com/security-alerts/cpuoct2022.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpuoct2022.html
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21618.json
https://api.first.org/data/v1/epss?cve=CVE-2022-21618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39399
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21843
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/
https://security.netapp.com/advisory/ntap-20221028-0012/
https://www.oracle.com/security-alerts/cpuoct2022.html
2133817 https://bugzilla.redhat.com/show_bug.cgi?id=2133817
cpe:2.3:a:azul:zulu:11.58:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:azul:zulu:11.58:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:13.50:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:azul:zulu:13.50:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:15.42:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:azul:zulu:15.42:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:17.36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:azul:zulu:17.36:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:19.28:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:azul:zulu:19.28:*:*:*:*:*:*:*
cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:*
cpe:2.3:a:oracle:graalvm:21.3.3:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:21.3.3:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:22.2.0:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:22.2.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:jdk:17.0.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:17.0.4.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:19:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:19:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:17.0.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:17.0.4.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:19:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:19:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
CVE-2022-21618 https://nvd.nist.gov/vuln/detail/CVE-2022-21618
GLSA-202401-25 https://security.gentoo.org/glsa/202401-25
GLSA-202409-26 https://security.gentoo.org/glsa/202409-26
RHSA-2022:6999 https://access.redhat.com/errata/RHSA-2022:6999
RHSA-2022:7000 https://access.redhat.com/errata/RHSA-2022:7000
RHSA-2022:7001 https://access.redhat.com/errata/RHSA-2022:7001
RHSA-2022:7008 https://access.redhat.com/errata/RHSA-2022:7008
RHSA-2022:7009 https://access.redhat.com/errata/RHSA-2022:7009
RHSA-2022:7010 https://access.redhat.com/errata/RHSA-2022:7010
RHSA-2022:7011 https://access.redhat.com/errata/RHSA-2022:7011
RHSA-2022:7012 https://access.redhat.com/errata/RHSA-2022:7012
RHSA-2022:7013 https://access.redhat.com/errata/RHSA-2022:7013
RHSA-2022:7051 https://access.redhat.com/errata/RHSA-2022:7051
RHSA-2022:7052 https://access.redhat.com/errata/RHSA-2022:7052
RHSA-2022:7053 https://access.redhat.com/errata/RHSA-2022:7053
RHSA-2022:7054 https://access.redhat.com/errata/RHSA-2022:7054
USN-5719-1 https://usn.ubuntu.com/5719-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21618.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-21618
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.oracle.com/security-alerts/cpuoct2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.24608
EPSS Score 0.00054
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.