Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2022-34169

Disclosure Date: July 19, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • apache,
  • azul,
  • debian,
  • fedoraproject,
  • netapp,
  • oracle

Products

  • 7-mode transition tool -,
  • active iq unified manager -,
  • cloud insights acquisition unit -,
  • cloud secure agent -,
  • debian linux 10.0,
  • debian linux 11.0,
  • fedora 35,
  • fedora 36,
  • graalvm 20.3.6,
  • graalvm 21.3.2,
  • graalvm 22.1.0,
  • hci compute node -,
  • hci management node -,
  • jdk 1.7.0,
  • jdk 1.8.0,
  • jdk 11.0.15.1,
  • jdk 17.0.3.1,
  • jdk 18.0.1.1,
  • jre 1.7.0,
  • jre 1.8.0,
  • jre 11.0.15.1,
  • jre 17.0.3.1,
  • jre 18.0.1.1,
  • oncommand insight -,
  • openjdk,
  • openjdk 18,
  • openjdk 7,
  • openjdk 8,
  • solidfire -,
  • xalan-java,
  • zulu 11.56,
  • zulu 13.48,
  • zulu 15.40,
  • zulu 17.34,
  • zulu 18.30,
  • zulu 6.47,
  • zulu 7.54,
  • zulu 8.62

References

Advisory

Additional Info

Technical Analysis