Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-2163

Published: 20 April 2021

Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and 21.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N).

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
icedtea-web
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

trusty Does not exist

upstream Needs triage

xenial Needs triage

openjdk-12
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-13
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Ignored
(superseded by openjdk-17)
groovy Ignored
(end of life)
hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-15
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

groovy Ignored
(end of life)
hirsute
Released (15.0.3+3-1)
impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u292-b10-0ubuntu1~18.04)
focal
Released (8u292-b10-0ubuntu1~20.04)
groovy
Released (8u292-b10-0ubuntu1~20.10)
hirsute
Released (8u292-b10-0ubuntu1)
impish
Released (8u292-b10-0ubuntu1)
jammy
Released (8u292-b10-0ubuntu1)
kinetic
Released (8u292-b10-0ubuntu1)
lunar
Released (8u292-b10-0ubuntu1)
mantic
Released (8u292-b10-0ubuntu1)
trusty Does not exist

upstream Needs triage

xenial
Released (8u292-b10-0ubuntu1~16.04.1)
openjdk-9
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Ignored
(no longer supported by upstream)
openjdk-lts
Launchpad, Ubuntu, Debian
bionic
Released (11.0.11+9-0ubuntu2~18.04)
focal
Released (11.0.11+9-0ubuntu2~20.04)
groovy
Released (11.0.11+9-0ubuntu2~20.10)
hirsute
Released (11.0.11+9-0ubuntu2)
impish
Released (11.0.11+9-0ubuntu2)
jammy
Released (11.0.11+9-0ubuntu2)
kinetic
Released (11.0.11+9-0ubuntu2)
lunar
Released (11.0.11+9-0ubuntu2)
mantic
Released (11.0.11+9-0ubuntu2)
trusty Does not exist

upstream Needs triage

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N