Количество 38
Количество 38

CVE-2023-21835
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via DTLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code instal...

CVE-2023-21835
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via DTLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code ins...

CVE-2023-21835
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via DTLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code instal
CVE-2023-21835
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...
GHSA-wqgc-h828-9g98
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via DTLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code ins...

BDU:2023-00510
Уязвимость компонента JSSE программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю вызвать отказ в обслуживании

SUSE-SU-2023:0752-1
Security update for java-11-openjdk

SUSE-SU-2023:0436-1
Security update for java-11-openjdk

SUSE-SU-2023:0435-1
Security update for java-17-openjdk

RLSA-2023:0202
Moderate: java-11-openjdk security and bug fix update

RLSA-2023:0200
Moderate: java-11-openjdk security and bug fix update

RLSA-2023:0194
Moderate: java-17-openjdk security and bug fix update

RLSA-2023:0192
Moderate: java-17-openjdk security and bug fix update
ELSA-2023-0202
ELSA-2023-0202: java-11-openjdk security and bug fix update (MODERATE)
ELSA-2023-0200
ELSA-2023-0200: java-11-openjdk security and bug fix update (MODERATE)
ELSA-2023-0195
ELSA-2023-0195: java-11-openjdk security and bug fix update (MODERATE)
ELSA-2023-0194
ELSA-2023-0194: java-17-openjdk security and bug fix update (MODERATE)
ELSA-2023-0192
ELSA-2023-0192: java-17-openjdk security and bug fix update (MODERATE)

SUSE-SU-2023:1850-1
Security update for java-1_8_0-ibm

SUSE-SU-2023:1823-1
Security update for java-1_8_0-ibm
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-21835 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via DTLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code instal... | CVSS3: 5.3 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2023-21835 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via DTLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code ins... | CVSS3: 5.3 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2023-21835 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via DTLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code instal | CVSS3: 5.3 | 0% Низкий | больше 2 лет назад |
CVE-2023-21835 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ... | CVSS3: 5.3 | 0% Низкий | больше 2 лет назад | |
GHSA-wqgc-h828-9g98 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via DTLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code ins... | CVSS3: 5.3 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2023-00510 Уязвимость компонента JSSE программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.3 | 0% Низкий | больше 2 лет назад |
![]() | SUSE-SU-2023:0752-1 Security update for java-11-openjdk | больше 2 лет назад | ||
![]() | SUSE-SU-2023:0436-1 Security update for java-11-openjdk | больше 2 лет назад | ||
![]() | SUSE-SU-2023:0435-1 Security update for java-17-openjdk | больше 2 лет назад | ||
![]() | RLSA-2023:0202 Moderate: java-11-openjdk security and bug fix update | больше 2 лет назад | ||
![]() | RLSA-2023:0200 Moderate: java-11-openjdk security and bug fix update | больше 2 лет назад | ||
![]() | RLSA-2023:0194 Moderate: java-17-openjdk security and bug fix update | больше 2 лет назад | ||
![]() | RLSA-2023:0192 Moderate: java-17-openjdk security and bug fix update | больше 2 лет назад | ||
ELSA-2023-0202 ELSA-2023-0202: java-11-openjdk security and bug fix update (MODERATE) | больше 2 лет назад | |||
ELSA-2023-0200 ELSA-2023-0200: java-11-openjdk security and bug fix update (MODERATE) | больше 2 лет назад | |||
ELSA-2023-0195 ELSA-2023-0195: java-11-openjdk security and bug fix update (MODERATE) | больше 2 лет назад | |||
ELSA-2023-0194 ELSA-2023-0194: java-17-openjdk security and bug fix update (MODERATE) | больше 2 лет назад | |||
ELSA-2023-0192 ELSA-2023-0192: java-17-openjdk security and bug fix update (MODERATE) | больше 2 лет назад | |||
![]() | SUSE-SU-2023:1850-1 Security update for java-1_8_0-ibm | около 2 лет назад | ||
![]() | SUSE-SU-2023:1823-1 Security update for java-1_8_0-ibm | около 2 лет назад |
Уязвимостей на страницу