Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-2369

Published: 21 July 2021

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Library). Supported versions that are affected are Java SE: 7u301, 8u291, 11.0.11, 16.0.1; Oracle GraalVM Enterprise Edition: 20.3.2 and 21.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N).

From the Ubuntu Security Team

Markus Loewe discovered that OpenJDK did not properly handle JAR files containing multiple manifest files. An attacker could possibly use this to bypass JAR signature verification.

Notes

AuthorNote
sbeattie
the fix for this issue changes OpenJDK's behavior such that
JAR file with multiple manifest files to be treated as unsigned.

Priority

Medium

Cvss 3 Severity Score

4.3

Score breakdown

Status

Package Release Status
icedtea-web
Launchpad, Ubuntu, Debian
bionic Not vulnerable

focal Not vulnerable

groovy Ignored
(end of life)
hirsute Not vulnerable

impish Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

trusty Does not exist

upstream Not vulnerable

xenial Not vulnerable

openjdk-12
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-13
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Ignored
(superseded by openjdk-17)
groovy Ignored
(end of life)
hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-15
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u312-b07-0ubuntu1~18.04)
focal
Released (8u312-b07-0ubuntu1~20.04)
groovy Ignored
(end of life)
hirsute
Released (8u312-b07-0ubuntu1~21.04)
impish Not vulnerable
(8u302-b08-0ubuntu2)
jammy Not vulnerable
(8u302-b08-0ubuntu2)
kinetic Not vulnerable
(8u302-b08-0ubuntu2)
lunar Not vulnerable
(8u302-b08-0ubuntu2)
trusty Does not exist

upstream Needs triage

xenial
Released (8u312-b07-0ubuntu1~16.04)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/465a2d03f9b0

openjdk-9
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Ignored
(no longer supported by upstream)
openjdk-lts
Launchpad, Ubuntu, Debian
bionic
Released (11.0.13+8-0ubuntu1~18.04)
focal
Released (11.0.13+8-0ubuntu1~20.04)
groovy Ignored
(end of life)
hirsute
Released (11.0.13+8-0ubuntu1~21.04)
impish
Released (11.0.12+7-0ubuntu1)
jammy
Released (11.0.12+7-0ubuntu1)
kinetic
Released (11.0.12+7-0ubuntu1)
lunar
Released (11.0.12+7-0ubuntu1)
trusty Does not exist

upstream
Released (11.0.12+7)
xenial Does not exist

Patches:

upstream: http://hg.openjdk.java.net/jdk-updates/jdk11u/rev/e23ebe923867

Severity score breakdown

Parameter Value
Base score 4.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N