7.1
CWE
327
Advisory Published
Updated

CVE-2021-35550

First published: Tue Oct 19 2021(Updated: )

An unspecified vulnerability in Java SE related to the JSSE component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.

Credit: secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
redhat/java<1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9
1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9
redhat/java<11-openjdk-1:11.0.13.0.8-1.el7_9
11-openjdk-1:11.0.13.0.8-1.el7_9
redhat/java<1.8.0-ibm-1:1.8.0.7.5-1jpp.1.el7
1.8.0-ibm-1:1.8.0.7.5-1jpp.1.el7
redhat/java<1.7.1-ibm-1:1.7.1.5.5-1jpp.1.el7
1.7.1-ibm-1:1.7.1.5.5-1jpp.1.el7
redhat/java<11-openjdk-1:11.0.13.0.8-1.el8_4
11-openjdk-1:11.0.13.0.8-1.el8_4
redhat/java<1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4
1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-ibm-1:1.8.0.7.5-1.el8_5
1.8.0-ibm-1:1.8.0.7.5-1.el8_5
redhat/java<1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1
1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1
redhat/java<11-openjdk-1:11.0.13.0.8-1.el8_1
11-openjdk-1:11.0.13.0.8-1.el8_1
redhat/java<1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2
1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2
redhat/java<11-openjdk-1:11.0.13.0.8-1.el8_2
11-openjdk-1:11.0.13.0.8-1.el8_2
debian/openjdk-11
11.0.16+8-1~deb10u1
11.0.20+8-1~deb10u1
11.0.20+8-1~deb11u1
11.0.21+9-1
debian/openjdk-8
8u382-ga-2
IBM Cognos Analytics<=12.0.0-12.0.1
IBM Cognos Analytics<=11.2.0-11.2.4 FP2
IBM Cognos Analytics<=11.1.1-11.1.7 FP7
Oracle GraalVM=20.3.3
Oracle GraalVM=21.2.0
Oracle Openjdk=7-update311
Oracle Openjdk=8-update301
Oracle Openjdk=11.0.12
Netapp Active Iq Unified Manager Vmware Vsphere
Netapp Active Iq Unified Manager Windows
NetApp E-Series SANtricity OS Controller>=11.0.0<=11.50.2
Netapp E-series Santricity Storage Manager
Netapp E-series Santricity Web Services Web Services Proxy
Netapp Hci Management Node
NetApp OnCommand Insight
Netapp Santricity Unified Manager
Netapp Snapmanager Oracle
Netapp Snapmanager Sap
Netapp Solidfire
Fedoraproject Fedora=33
Fedoraproject Fedora=34
Fedoraproject Fedora=35
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Debian Debian Linux=11.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is CVE-2021-35550?

    CVE-2021-35550 is a vulnerability in the Java SE Oracle GraalVM Enterprise Edition product of Oracle Java SE.

  • Which versions of Java SE and Oracle GraalVM Enterprise Edition are affected?

    Java SE versions 7u311, 8u301, 11.0.12, and Oracle GraalVM Enterprise Edition versions 20.3.3 and 21.2.0 are affected.

  • How severe is CVE-2021-35550?

    CVE-2021-35550 has a severity rating of 5.9, which is considered medium.

  • How can I fix CVE-2021-35550?

    To fix CVE-2021-35550, update to the following versions: Java SE 7u311, 8u301, or 11.0.12, or Oracle GraalVM Enterprise Edition 20.3.3 or 21.2.0.

  • Where can I find more information about CVE-2021-35550?

    You can find more information about CVE-2021-35550 at the following references: [reference 1](https://github.com/openjdk/jdk11u/commit/af4b37301d33723806c38cf8ae5d85b7fa7ef39f), [reference 2](https://bugs.openjdk.java.net/browse/JDK-8163326), [reference 3](https://www.oracle.com/java/technologies/javase/11-0-13-relnotes.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203