7.5
Advisory Published
Updated

CVE-2021-35560

First published: Tue Oct 19 2021(Updated: )

An unspecified vulnerability in Java SE related to the Deployment component could allow an unauthenticated attacker to take control of the system.

Credit: secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
redhat/java<1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7
1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7
redhat/java<1.8.0-ibm-1:1.8.0.7.0-1.el8_5
1.8.0-ibm-1:1.8.0.7.0-1.el8_5
IBM Cognos Analytics<=12.0.0-12.0.1
IBM Cognos Analytics<=11.2.0-11.2.4 FP2
IBM Cognos Analytics<=11.1.1-11.1.7 FP7
Oracle Openjdk=8-update301
NetApp E-Series SANtricity OS Controller>=11.0.0<=11.50.2
Netapp E-series Santricity Storage Manager
Netapp E-series Santricity Web Services Web Services Proxy
NetApp OnCommand Insight
Netapp Santricity Unified Manager

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2021-35560?

    CVE-2021-35560 is an unspecified vulnerability in Java SE related to the Deployment component that could allow an unauthenticated attacker with network access to compromise Java SE.

  • What is the severity of CVE-2021-35560?

    CVE-2021-35560 has a severity level of high.

  • Which versions of Java SE are affected by CVE-2021-35560?

    The affected version of Java SE is 8u301.

  • How can CVE-2021-35560 be exploited?

    Successful attacks require network access via multiple protocols.

  • How do I fix CVE-2021-35560?

    To fix CVE-2021-35560, apply the recommended patches or update to the specified versions of the affected software.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203