Description

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.

INFO

Published Date :

July 19, 2022, 6:15 p.m.

Last Modified :

June 21, 2024, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-34169 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-34169 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp hci_management_node
3 Netapp solidfire
4 Netapp oncommand_insight
5 Netapp 7-mode_transition_tool
6 Netapp hci_compute_node
7 Netapp cloud_secure_agent
8 Netapp cloud_insights_acquisition_unit
1 Oracle jdk
2 Oracle jre
3 Oracle graalvm
4 Oracle openjdk
1 Fedoraproject fedora
1 Debian debian_linux
1 Azul zulu
1 Apache xalan-java
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-34169.

URL Resource
http://packetstormsecurity.com/files/168186/Xalan-J-XSLTC-Integer-Truncation.html Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2022/07/19/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/07/19/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/07/20/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/07/20/3 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/10/18/2 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/11/04/8 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/11/07/2 Mailing List Third Party Advisory
https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw Issue Tracking Mailing List Vendor Advisory
https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8 Issue Tracking Mailing List Vendor Advisory
https://lists.debian.org/debian-lts-announce/2022/10/msg00024.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/
https://security.gentoo.org/glsa/202401-25
https://security.netapp.com/advisory/ntap-20220729-0009/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20240621-0006/
https://www.debian.org/security/2022/dsa-5188 Third Party Advisory
https://www.debian.org/security/2022/dsa-5192 Third Party Advisory
https://www.debian.org/security/2022/dsa-5256 Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 1 month, 1 week ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 3 weeks ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

cve-2022-34169 延伸出的Jdk Xalan的payload自动生成工具,可根据不同的Jdk生成出其所对应的xslt文件

XSLT Java

Updated: 1 month, 1 week ago
87 stars 5 fork 5 watcher
Born at : Jan. 17, 2023, 3:48 a.m. This repo has been linked 1 different CVEs too.

None

Java

Updated: 2 months, 2 weeks ago
12 stars 0 fork 0 watcher
Born at : Jan. 15, 2023, 2:23 p.m. This repo has been linked 8 different CVEs too.

None

Updated: 7 months, 2 weeks ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

https://nvd.nist.gov/vuln/detail/CVE-2022-34169

Java

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 15, 2022, 9:43 a.m. This repo has been linked 1 different CVEs too.

This could have been a bash one-liner but guess what. It's a small Go tool that lists the trending CVEs from cvetrends.com

Go

Updated: 1 month, 3 weeks ago
105 stars 12 fork 12 watcher
Born at : July 26, 2022, 11:11 a.m. This repo has been linked 21 different CVEs too.

记录日常java学习

Updated: 2 months, 3 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 19, 2022, 1:17 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-34169 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-34169 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 21, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://security.netapp.com/advisory/ntap-20240621-0006/ [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 17, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://security.gentoo.org/glsa/202401-25 [No types assigned]
  • CVE Modified by [email protected]

    May. 05, 2023

    Action Type Old Value New Value
    Changed Description The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan. The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/ [Mailing List, Third Party Advisory]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/ [No Types Assigned]
  • Reanalysis by [email protected]

    Apr. 27, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:azul:zulu:6.49:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:7.55:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:7.56:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:8.63:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:8.64:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:11.57:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:11.58:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:13.49:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:13.50:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:15.41:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:15.42:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:17.35:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:17.36:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:18.32:*:*:*:*:*:*:* OR *cpe:2.3:a:azul:zulu:6.47:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:7.54:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:8.62:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:11.56:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:13.48:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:15.40:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:17.34:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:18.30:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Nov. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/10/18/2 No Types Assigned http://www.openwall.com/lists/oss-security/2022/10/18/2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/11/04/8 No Types Assigned http://www.openwall.com/lists/oss-security/2022/11/04/8 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/11/07/2 No Types Assigned http://www.openwall.com/lists/oss-security/2022/11/07/2 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00024.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/10/msg00024.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5256 No Types Assigned https://www.debian.org/security/2022/dsa-5256 Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 07, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/11/07/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 05, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/11/04/8 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 19, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5256 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/10/msg00024.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/10/18/2 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 30, 2022

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://packetstormsecurity.com/files/168186/Xalan-J-XSLTC-Integer-Truncation.html No Types Assigned http://packetstormsecurity.com/files/168186/Xalan-J-XSLTC-Integer-Truncation.html Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/ [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/168186/Xalan-J-XSLTC-Integer-Truncation.html [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/ [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 22, 2022

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:azul:zulu:6.49:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:7.55:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:7.56:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:8.63:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:8.64:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:11.57:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:11.58:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:13.49:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:13.50:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:15.41:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:15.42:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:17.35:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:17.36:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:18.32:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Aug. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220729-0009/ No Types Assigned https://security.netapp.com/advisory/ntap-20220729-0009/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update261:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update271:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update281:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update291:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update301:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update311:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update321:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:milestone1:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:milestone2:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:milestone3:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:milestone4:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:milestone5:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:milestone6:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:milestone7:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:milestone8:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:milestone9:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update242:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update252:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update262:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update271:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update281:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update282:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update291:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update302:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update312:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update322:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update332:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:* versions from (including) 11 up to (including) 11.0.15 *cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:* versions from (including) 13 up to (including) 13.0.11 *cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:* versions from (including) 15 up to (including) 15.0.7 *cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:* versions from (including) 17 up to (including) 17.0.3 *cpe:2.3:a:oracle:openjdk:18:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 03, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220729-0009/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 28, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/07/19/5 No Types Assigned http://www.openwall.com/lists/oss-security/2022/07/19/5 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/07/19/6 No Types Assigned http://www.openwall.com/lists/oss-security/2022/07/19/6 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/07/20/2 No Types Assigned http://www.openwall.com/lists/oss-security/2022/07/20/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/07/20/3 No Types Assigned http://www.openwall.com/lists/oss-security/2022/07/20/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw No Types Assigned https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw Issue Tracking, Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8 No Types Assigned https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8 Issue Tracking, Mailing List, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5188 No Types Assigned https://www.debian.org/security/2022/dsa-5188 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5192 No Types Assigned https://www.debian.org/security/2022/dsa-5192 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Patch, Third Party Advisory
    Added CWE NIST CWE-681
    Added CPE Configuration OR *cpe:2.3:a:apache:xalan-java:*:*:*:*:*:*:*:* versions up to (including) 2.7.2
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:graalvm:20.3.6:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:21.3.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:22.1.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update343:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update333:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:11.0.15.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:17.0.3.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:18.0.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update343:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update333:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:11.0.15.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:17.0.3.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:18.0.1.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 27, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5192 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5188 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 21, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/07/20/3 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2022/07/20/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/07/19/6 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/07/19/5 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-34169 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-34169 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} -0.03%

score

0.51839

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability