5.3
MEDIUM
CVE-2021-35556
Oracle Java SE and Oracle GraalVM Enterprise Edition Partial Denial of Service Vulnerability
Description

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

INFO

Published Date :

Oct. 20, 2021, 11:16 a.m.

Last Modified :

June 21, 2024, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-35556 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp hci_management_node
3 Netapp solidfire
4 Netapp oncommand_insight
5 Netapp oncommand_workflow_automation
6 Netapp e-series_santricity_os_controller
7 Netapp e-series_santricity_storage_manager
8 Netapp e-series_santricity_web_services
9 Netapp snapmanager
10 Netapp santricity_unified_manager
1 Oracle jdk
2 Oracle graalvm
3 Oracle openjdk
1 Fedoraproject fedora
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-35556 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-35556 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 21, 2024

    Action Type Old Value New Value
    Added Reference Oracle https://security.netapp.com/advisory/ntap-20240621-0006/ [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ [No types assigned]
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ [No types assigned]
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ [No types assigned]
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ [No types assigned]
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ [No types assigned]
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ [No types assigned]
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
  • Modified Analysis by [email protected]

    Sep. 23, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202209-05 No Types Assigned https://security.gentoo.org/glsa/202209-05 Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 07, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-05 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 24, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2021/dsa-5012 No Types Assigned https://www.debian.org/security/2021/dsa-5012 Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 24, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-5012 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 23, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-5000 No Types Assigned https://www.debian.org/security/2021/dsa-5000 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.50.2 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.50.2 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ [No Types Assigned]
    Added Reference https://www.debian.org/security/2021/dsa-5000 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ [No Types Assigned]
    Removed Reference https://www.debian.org/security/2021/dsa-5000 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 09, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 02, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-5000 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 25, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211022-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20211022-0004/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:oracle:graalvm:20.3.3:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:21.2.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:openjdk:7:update311:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:11.0.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:17:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.50.2 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 22, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211022-0004/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-35556 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-35556 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.02%

score

0.64505

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability