Search for vulnerabilities
Vulnerability details: VCID-k1se-zaaz-abfa
Vulnerability ID VCID-k1se-zaaz-abfa
Aliases CVE-2025-21502
Summary JDK: Enhance array handling (Oracle CPU 2025-01)
Status Published
Exploitability 0.5
Weighted Severity 4.3
Risk 2.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 4.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-21502.json
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2025-21502
cvssv3.1 4.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 4.8 https://www.oracle.com/security-alerts/cpujan2025.html
ssvc Track https://www.oracle.com/security-alerts/cpujan2025.html
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-21502.json
https://api.first.org/data/v1/epss?cve=CVE-2025-21502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21502
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2025/01/msg00031.html
https://lists.debian.org/debian-lts-announce/2025/02/msg00004.html
https://security.netapp.com/advisory/ntap-20250124-0009/
http://www.openwall.com/lists/oss-security/2025/01/25/6
2338992 https://bugzilla.redhat.com/show_bug.cgi?id=2338992
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:brocade_san_navigator:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:brocade_san_navigator:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:data_infrastructure_insights_storage_workload_security_agent:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:data_infrastructure_insights_storage_workload_security_agent:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm:20.3.16:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:20.3.16:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:21.3.12:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:21.3.12:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm_for_jdk:17.0.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm_for_jdk:17.0.13:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm_for_jdk:21.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm_for_jdk:21.0.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm_for_jdk:23.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm_for_jdk:23.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:java_se:11.0.25:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:java_se:11.0.25:*:*:*:*:*:*:*
cpe:2.3:a:oracle:java_se:17.0.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:java_se:17.0.13:*:*:*:*:*:*:*
cpe:2.3:a:oracle:java_se:21.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:java_se:21.0.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:java_se:23.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:java_se:23.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:java_se:8u431:*:*:*:enterprise_performance:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:java_se:8u431:*:*:*:enterprise_performance:*:*:*
cpe:2.3:a:oracle:jdk:11.0.25:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:11.0.25:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:17.0.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:17.0.13:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update431:*:*:enterprise_performance_pack:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.8.0:update431:*:*:enterprise_performance_pack:*:*:*
cpe:2.3:a:oracle:jdk:21.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:21.0.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:23.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:23.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.25:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:11.0.25:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:17.0.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:17.0.13:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update431:*:*:enterprise_performance_pack:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.8.0:update431:*:*:enterprise_performance_pack:*:*:*
cpe:2.3:a:oracle:jre:21.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:21.0.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:23.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:23.0.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpujan2025.html https://www.oracle.com/security-alerts/cpujan2025.html
CVE-2025-21502 https://nvd.nist.gov/vuln/detail/CVE-2025-21502
RHSA-2025:0421 https://access.redhat.com/errata/RHSA-2025:0421
RHSA-2025:0422 https://access.redhat.com/errata/RHSA-2025:0422
RHSA-2025:0423 https://access.redhat.com/errata/RHSA-2025:0423
RHSA-2025:0424 https://access.redhat.com/errata/RHSA-2025:0424
RHSA-2025:0425 https://access.redhat.com/errata/RHSA-2025:0425
RHSA-2025:0426 https://access.redhat.com/errata/RHSA-2025:0426
RHSA-2025:0427 https://access.redhat.com/errata/RHSA-2025:0427
RHSA-2025:0428 https://access.redhat.com/errata/RHSA-2025:0428
RHSA-2025:0429 https://access.redhat.com/errata/RHSA-2025:0429
RHSA-2025:1154 https://access.redhat.com/errata/RHSA-2025:1154
RHSA-2025:2615 https://access.redhat.com/errata/RHSA-2025:2615
USN-7252-1 https://usn.ubuntu.com/7252-1/
USN-7253-1 https://usn.ubuntu.com/7253-1/
USN-7254-1 https://usn.ubuntu.com/7254-1/
USN-7255-1 https://usn.ubuntu.com/7255-1/
USN-7338-1 https://usn.ubuntu.com/7338-1/
USN-7339-1 https://usn.ubuntu.com/7339-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-21502.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://www.oracle.com/security-alerts/cpujan2025.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-23T16:29:12Z/ Found at https://www.oracle.com/security-alerts/cpujan2025.html
Exploit Prediction Scoring System (EPSS)
Percentile 0.01724
EPSS Score 0.00015
Published At June 25, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-03-28T05:42:50.199887+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-21502.json 36.0.0