Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-35567

Published: 20 October 2021

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N).

From the Ubuntu Security Team

Chuck Hunley discovered that the Kerberos implementation in OpenJDK did not correctly report subject principals when using Kerberos Constrained Delegation. An attacker could possibly use this to cause incorrect Kerberos tickets to be used.

Priority

Medium

Cvss 3 Severity Score

6.8

Score breakdown

Status

Package Release Status
icedtea-web
Launchpad, Ubuntu, Debian
bionic Not vulnerable

focal Not vulnerable

hirsute Not vulnerable

impish Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

trusty Does not exist

upstream Not vulnerable

xenial Not vulnerable

openjdk-12
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-13
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Ignored
(superseded by openjdk-17)
hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-15
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

hirsute Ignored
(end of life)
impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u312-b07-0ubuntu1~18.04)
focal
Released (8u312-b07-0ubuntu1~20.04)
hirsute
Released (8u312-b07-0ubuntu1~21.04)
impish
Released (8u312-b07-0ubuntu1~21.10)
jammy Not vulnerable
(8u302-b08-0ubuntu2)
kinetic Not vulnerable
(8u302-b08-0ubuntu2)
lunar Not vulnerable
(8u302-b08-0ubuntu2)
trusty Does not exist

upstream Needs triage

xenial
Released (8u312-b07-0ubuntu1~16.04)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/d336b7025712

openjdk-9
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Ignored
(no longer supported by upstream)
openjdk-lts
Launchpad, Ubuntu, Debian
bionic
Released (11.0.13+8-0ubuntu1~18.04)
focal
Released (11.0.13+8-0ubuntu1~20.04)
hirsute
Released (11.0.13+8-0ubuntu1~21.04)
impish
Released (11.0.13+8-0ubuntu1~21.10)
jammy Not vulnerable
(11.0.13+8-0ubuntu1)
kinetic Not vulnerable
(11.0.13+8-0ubuntu1)
lunar Not vulnerable
(11.0.13+8-0ubuntu1)
trusty Does not exist

upstream Needs triage

xenial Does not exist

Patches:

upstream: https://github.com/openjdk/jdk11u-dev/commit/4ad48d913910b5f9972b92bbefcbf894f4ba08eb

Severity score breakdown

Parameter Value
Base score 6.8
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction Required
Scope Changed
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N