Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-2163

Publication date 20 April 2021

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.3 · Medium

Score breakdown

Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and 21.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N).

Status

Package Ubuntu Release Status
icedtea-web 24.04 LTS noble
Needs evaluation
23.10 mantic Ignored
23.04 lunar Ignored
22.10 kinetic Ignored
22.04 LTS jammy
Needs evaluation
21.10 impish Ignored
21.04 hirsute Ignored
20.10 groovy Ignored
20.04 LTS focal
Needs evaluation
18.04 LTS bionic
Needs evaluation
16.04 LTS xenial
Needs evaluation
14.04 LTS trusty Not in release
openjdk-12 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
openjdk-13 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.10 groovy Ignored
20.04 LTS focal Ignored
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
openjdk-15 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute
Fixed 15.0.3+3-1
20.10 groovy Ignored
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
openjdk-8 24.04 LTS noble
Fixed 8u292-b10-0ubuntu1
23.10 mantic
Fixed 8u292-b10-0ubuntu1
23.04 lunar
Fixed 8u292-b10-0ubuntu1
22.10 kinetic
Fixed 8u292-b10-0ubuntu1
22.04 LTS jammy
Fixed 8u292-b10-0ubuntu1
21.10 impish
Fixed 8u292-b10-0ubuntu1
21.04 hirsute
Fixed 8u292-b10-0ubuntu1
20.10 groovy
Fixed 8u292-b10-0ubuntu1~20.10
20.04 LTS focal
Fixed 8u292-b10-0ubuntu1~20.04
18.04 LTS bionic
Fixed 8u292-b10-0ubuntu1~18.04
16.04 LTS xenial
Fixed 8u292-b10-0ubuntu1~16.04.1
14.04 LTS trusty Not in release
openjdk-9 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
openjdk-lts 24.04 LTS noble
Fixed 11.0.11+9-0ubuntu2
23.10 mantic
Fixed 11.0.11+9-0ubuntu2
23.04 lunar
Fixed 11.0.11+9-0ubuntu2
22.10 kinetic
Fixed 11.0.11+9-0ubuntu2
22.04 LTS jammy
Fixed 11.0.11+9-0ubuntu2
21.10 impish
Fixed 11.0.11+9-0ubuntu2
21.04 hirsute
Fixed 11.0.11+9-0ubuntu2
20.10 groovy
Fixed 11.0.11+9-0ubuntu2~20.10
20.04 LTS focal
Fixed 11.0.11+9-0ubuntu2~20.04
18.04 LTS bionic
Fixed 11.0.11+9-0ubuntu2~18.04
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Severity score breakdown

Parameter Value
Base score 5.3 · Medium
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

References

Related Ubuntu Security Notices (USN)

Other references