5
CVSSv2

CVE-2021-35559

Published: 20/10/2021 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle openjdk 17

oracle openjdk 11.0.12

oracle openjdk 8

oracle openjdk 7

oracle graalvm 20.3.3

oracle graalvm 21.2.0

netapp snapmanager -

netapp oncommand workflow automation -

netapp oncommand insight -

netapp e-series santricity storage manager -

netapp e-series santricity os controller

netapp solidfire -

netapp hci management node -

netapp active iq unified manager -

netapp santricity unified manager -

netapp e-series santricity web services -

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

fedoraproject fedora 33

fedoraproject fedora 34

fedoraproject fedora 35

Vendor Advisories

Synopsis Important: java-180-ibm security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for java-180-ibm is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this updat ...
Synopsis Important: java-171-ibm security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for java-171-ibm is now available for Red Hat Enterprise Linux 7 SupplementaryRed Hat Product Security has ra ...
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service, incorrect Kerberos ticket use, selection of weak ciphers or information disclosure For the stable distribution (bullseye), these problems have been fixed in version 1701+12-1+deb11u2 We recommend that you upgrade your openjdk-17 pack ...
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service, incorrect Kerberos ticket use, selection of weak ciphers or information disclosure The oldstable distribution (buster), needs additional updates to be able to build 11013 An update will be provided in a followup advisory For the sta ...
Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE) Supported versions that are affected are Java SE: 7u311, 8u301, 11012; Oracle GraalVM Enterprise Edition: 2033 and 2120 Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java ...
There is a flaw in the xml entity encoding functionality of libxml2 An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read The most likely impact of this flaw is to application availability, with some potential impact to confidentiali ...
Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE) Supported versions that are affected are Java SE: 7u311, 8u301, 11012; Oracle GraalVM Enterprise Edition: 2033 and 2120 Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java ...
No description is available for this CVE ...
Vulnerability in Java SE versions 7u311, 8u301, 11012, 17 Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE Note : This vulner ...
Cosminexus Developer's Kit for Java(TM) and Hitachi Developer's Kit for Java contain the following vulnerabilities: CVE-2021-35550, CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35565, CVE-2021-35567, CVE-2021-35578, CVE-2021-35586, CVE-2021-35588, CVE-2021-35603 Affected products and versions are listed below Pleas ...
Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center CVE-2021-35550, CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35565, CVE-2021-35567, CVE-2021-35578, CVE-2021-35586, CVE-2021-355 ...