Search for vulnerabilities
Vulnerability details: VCID-fmjc-7g3k-4bav
Vulnerability ID VCID-fmjc-7g3k-4bav
Aliases CVE-2025-30754
Summary Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u451, 8u451-perf, 11.0.27, 17.0.15, 21.0.7, 24.0.1; Oracle GraalVM for JDK: 17.0.15, 21.0.7 and 24.0.1; Oracle GraalVM Enterprise Edition: 21.3.14. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
Status Published
Exploitability 0.5
Weighted Severity 4.3
Risk 2.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 4.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-30754.json
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2025-30754
cvssv3.1 4.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 4.8 https://www.oracle.com/security-alerts/cpujul2025.html
ssvc Track https://www.oracle.com/security-alerts/cpujul2025.html
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-30754.json
https://api.first.org/data/v1/epss?cve=CVE-2025-30754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30754
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
2376784 https://bugzilla.redhat.com/show_bug.cgi?id=2376784
cpe:2.3:a:oracle:graalvm:21.3.14:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:21.3.14:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm_for_jdk:17.0.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm_for_jdk:17.0.15:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm_for_jdk:21.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm_for_jdk:21.0.7:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm_for_jdk:24.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm_for_jdk:24.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:11.0.27:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:11.0.27:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:17.0.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:17.0.15:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update451:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.8.0:update451:*:*:-:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update451:*:*:enterprise_performance_pack:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.8.0:update451:*:*:enterprise_performance_pack:*:*:*
cpe:2.3:a:oracle:jdk:21.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:21.0.7:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:24.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:24.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.27:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:11.0.27:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:17.0.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:17.0.15:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update451:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.8.0:update451:*:*:-:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update451:*:*:enterprise_performance_pack:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.8.0:update451:*:*:enterprise_performance_pack:*:*:*
cpe:2.3:a:oracle:jre:21.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:21.0.7:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:24.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:24.0.1:*:*:*:*:*:*:*
cpujul2025.html https://www.oracle.com/security-alerts/cpujul2025.html
CVE-2025-30754 https://nvd.nist.gov/vuln/detail/CVE-2025-30754
RHSA-2025:10861 https://access.redhat.com/errata/RHSA-2025:10861
RHSA-2025:10862 https://access.redhat.com/errata/RHSA-2025:10862
RHSA-2025:10863 https://access.redhat.com/errata/RHSA-2025:10863
RHSA-2025:10864 https://access.redhat.com/errata/RHSA-2025:10864
RHSA-2025:10865 https://access.redhat.com/errata/RHSA-2025:10865
RHSA-2025:10866 https://access.redhat.com/errata/RHSA-2025:10866
RHSA-2025:10867 https://access.redhat.com/errata/RHSA-2025:10867
RHSA-2025:10868 https://access.redhat.com/errata/RHSA-2025:10868
RHSA-2025:10869 https://access.redhat.com/errata/RHSA-2025:10869
RHSA-2025:10870 https://access.redhat.com/errata/RHSA-2025:10870
RHSA-2025:10873 https://access.redhat.com/errata/RHSA-2025:10873
RHSA-2025:10874 https://access.redhat.com/errata/RHSA-2025:10874
RHSA-2025:10875 https://access.redhat.com/errata/RHSA-2025:10875
RHSA-2025:13656 https://access.redhat.com/errata/RHSA-2025:13656
RHSA-2025:13675 https://access.redhat.com/errata/RHSA-2025:13675
USN-7667-1 https://usn.ubuntu.com/7667-1/
USN-7668-1 https://usn.ubuntu.com/7668-1/
USN-7669-1 https://usn.ubuntu.com/7669-1/
USN-7672-1 https://usn.ubuntu.com/7672-1/
USN-7673-1 https://usn.ubuntu.com/7673-1/
USN-7674-1 https://usn.ubuntu.com/7674-1/
USN-7690-1 https://usn.ubuntu.com/7690-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-30754.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://www.oracle.com/security-alerts/cpujul2025.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-07-16T15:31:20Z/ Found at https://www.oracle.com/security-alerts/cpujul2025.html
Exploit Prediction Scoring System (EPSS)
Percentile 0.07711
EPSS Score 0.00033
Published At Aug. 5, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:42:43.611671+00:00 Alpine Linux Importer Import https://secdb.alpinelinux.org/v3.21/community.json 37.0.0