Latest oracle graalvm for jdk Vulnerabilities

Vulnerability in the Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Compiler). Supported versions that are affected are Oracle GraalVM for JDK: 17.0.9...
Oracle GraalVM=20.3.12
Oracle GraalVM=21.3.8
Oracle GraalVM=22.3.4
Oracle GraalVM for JDK=17.0.9
Oracle GraalVM for JDK=21.0.1
An unspecified vulnerability in Java SE related to the Scripting component could allow a remote attacker to cause high confidentiality impact.
ubuntu/openjdk-8<8
ubuntu/openjdk-8<8
ubuntu/openjdk-8<8
ubuntu/openjdk-8<8
ubuntu/openjdk-lts<11.0.22+7-0ubuntu2~18.04.1
ubuntu/openjdk-lts<11.0.22+7-0ubuntu2~20.04.1
and 25 more
An unspecified vulnerability in Java SE related to the Security component could allow a remote attacker to cause high confidentiality impact and high integrity impact.
ubuntu/openjdk-17<17.0.10+7-1~18.04.1
ubuntu/openjdk-17<17.0.10+7-1~20.04.1
ubuntu/openjdk-17<17.0.10+7-1~22.04.1
ubuntu/openjdk-17<17.0.10+7-1~23.10.1
ubuntu/openjdk-21<21.0.2+13-1~20.04.1
ubuntu/openjdk-21<21.0.2+13-1~22.04.1
and 32 more
An unspecified vulnerability in Java SE related to the VM component could allow a remote attacker to cause high confidentiality impact and high integrity impact.
ubuntu/openjdk-17<17.0.10+7-1~18.04.1
ubuntu/openjdk-17<17.0.10+7-1~20.04.1
ubuntu/openjdk-17<17.0.10+7-1~22.04.1
ubuntu/openjdk-17<17.0.10+7-1~23.10.1
ubuntu/openjdk-21<21.0.2+13-1~20.04.1
ubuntu/openjdk-21<21.0.2+13-1~22.04.1
and 32 more
An unspecified vulnerability in Java SE related to the Security component could allow a remote attacker to cause high integrity impact.
IBM Semeru Runtime<=8.0.302.0 - 8.0.392.0
IBM Semeru Runtime<=11.0.12.0 - 11.0.21.0
IBM Semeru Runtime<=17.0.1.0 - 17.0.9.0
IBM Semeru Runtime<=21.0.1.0
ubuntu/openjdk-17<17.0.10+7-1~18.04.1
ubuntu/openjdk-17<17.0.10+7-1~20.04.1
and 11 more
Vulnerability in the Oracle GraalVM for JDK product of Oracle Java SE (component: Compiler). Supported versions that are affected are Oracle GraalVM for JDK: 17.0.8 and 21. Difficult to exploit vuln...
Oracle GraalVM for JDK=17.0.8
Oracle GraalVM for JDK=21
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition, product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE:...
ubuntu/openjdk-17<17.0.9+9-1~18.04
ubuntu/openjdk-17<17.0.9+9-1~20.04
ubuntu/openjdk-17<17.0.9+9-1~22.04
ubuntu/openjdk-17<17.0.9+9-1~23.04
ubuntu/openjdk-17<17.0.9+9-1~23.10
ubuntu/openjdk-21<21.0.1+12-2~22.04
and 25 more
A flaw was found in the PKIX certification path validation algorithm in the JSSE component of OpenJDK. A malicious remote client could use this flaw to craft a X.509 certificate and cause denial of se...
ubuntu/openjdk-17<17.0.9+9-1~18.04
ubuntu/openjdk-17<17.0.9+9-1~20.04
ubuntu/openjdk-17<17.0.9+9-1~22.04
ubuntu/openjdk-17<17.0.9+9-1~23.04
ubuntu/openjdk-17<17.0.9+9-1~23.10
ubuntu/openjdk-21<21.0.1+12-2~22.04
and 31 more
Vulnerability in the Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: GraalVM Compiler). Supported versions that are affected are Oracle GraalVM Enterpr...
Oracle GraalVM=21.3.6
Oracle GraalVM=22.3.2
Oracle GraalVM for JDK=17.0.7
Oracle GraalVM for JDK=20.0.1
An unspecified vulnerability in Java SE related to the VM component could allow a local attacker to cause high confidentiality impacts.
Oracle GraalVM=20.3.10
Oracle GraalVM=21.3.6
Oracle GraalVM=22.3.2
Oracle GraalVM for JDK=17.0.7
Oracle GraalVM for JDK=20.0.1
Oracle JDK=1.8.0-update371
and 30 more
An unspecified vulnerability in Java SE related to the Libraries component could allow a remote attacker to cause low integrity impacts.
Debian Debian Linux=11.0
Debian Debian Linux=12.0
Oracle GraalVM=20.3.10
Oracle GraalVM=21.3.6
Oracle GraalVM=22.3.2
Oracle GraalVM for JDK=17.0.7
and 38 more
An unspecified vulnerability in Java SE related to the VM component could allow a remote attacker to cause low confidentiality impacts.
Oracle GraalVM=20.3.10
Oracle GraalVM=21.3.6
Oracle GraalVM=22.3.2
Oracle GraalVM for JDK=17.0.7
Oracle GraalVM for JDK=20.0.1
Oracle JDK=1.8.0-update371
and 39 more
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: ...
Oracle GraalVM=21.3.6
Oracle GraalVM=22.3.2
Oracle GraalVM for JDK=17.0.7
Oracle GraalVM for JDK=20.0.1
Oracle JDK=1.8.0-update371
Oracle JDK=17.0.7
and 12 more
An unspecified vulnerability in Java SE related to the Utility component could allow a remote attacker to cause low availability impacts.
redhat/java<11-openjdk-1:11.0.20.0.8-1.el7_9
redhat/java<17-openjdk-1:17.0.8.0.7-2.el8
redhat/java<11-openjdk-1:11.0.20.0.8-2.el8
redhat/java<11-openjdk-1:11.0.20.0.8-1.el8_1
redhat/java<11-openjdk-1:11.0.20.0.8-1.el8_2
redhat/java<11-openjdk-1:11.0.20.0.8-1.el8_4
and 41 more
An unspecified vulnerability in Java SE related to the Networking component could allow a remote attacker to cause low integrity impacts.
Oracle GraalVM=20.3.10
Oracle GraalVM=21.3.6
Oracle GraalVM=22.3.2
Oracle GraalVM for JDK=17.0.7
Oracle GraalVM for JDK=20.0.1
Oracle JDK=11.0.19
and 28 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203