Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-21624

Published: 18 October 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

Priority

Medium

Cvss 3 Severity Score

3.7

Score breakdown

Status

Package Release Status
icedtea-web
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(OpenJDK only)
focal Not vulnerable
(OpenJDK only)
jammy Not vulnerable
(OpenJDK only)
kinetic Not vulnerable
(OpenJDK only)
lunar Not vulnerable
(OpenJDK only)
trusty Not vulnerable
(code not present) (end of standard support)
upstream Not vulnerable
(OpenJDK only)
xenial Not vulnerable
(OpenJDK only)
openjdk-13
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Ignored
(superseded by openjdk-17)
jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-16
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Ignored
(superseded by openjdk-17)
jammy Does not exist

trusty Does not exist

upstream Ignored
(superseded by openjdk-17)
xenial Does not exist

openjdk-17
Launchpad, Ubuntu, Debian
bionic
Released (17.0.5+8-2ubuntu1~18.04)
focal
Released (17.0.5+8-2ubuntu1~20.04)
jammy
Released (17.0.5+8-2ubuntu1~22.04)
kinetic
Released (17.0.5+8-2ubuntu1)
lunar Not vulnerable
(17.0.5+8-2ubuntu1)
trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-18
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Ignored
(superseded by openjdk-19)
kinetic Ignored
(superseded by openjdk-19)
lunar Ignored
(superseded by openjdk-19)
trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-19
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy
Released (19.0.1+10-1ubuntu1~22.04)
kinetic
Released (19.0.1+10-1)
lunar Not vulnerable
(19.0.1+10-1)
trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u352-ga-1~18.04)
focal
Released (8u352-ga-1~20.04)
jammy
Released (8u352-ga-1~22.04)
kinetic
Released (8u352-ga-1~22.10)
lunar Not vulnerable
(8u352-ga-1)
trusty Does not exist

upstream Needs triage

xenial
Released (8u352-ga-1~16.04)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
openjdk-9
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Ignored
(no longer supported by upstream)
openjdk-lts
Launchpad, Ubuntu, Debian
bionic
Released (11.0.17+8-1ubuntu2~18.04)
focal
Released (11.0.17+8-1ubuntu2~20.04)
jammy
Released (11.0.17+8-1ubuntu2~22.04)
kinetic
Released (11.0.17+8-1ubuntu2)
lunar Not vulnerable
(11.0.17+8-1ubuntu2)
trusty Does not exist

upstream Needs triage

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 3.7
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N