Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-21341

Published: 19 January 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
icedtea-web
Launchpad, Ubuntu, Debian
impish Ignored
(end of life)
xenial Needs triage

bionic Needs triage

focal Needs triage

hirsute Ignored
(end of life)
jammy Needs triage

trusty Does not exist

upstream Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

openjdk-16
Launchpad, Ubuntu, Debian
impish Ignored
(end of life)
bionic Does not exist

hirsute Ignored
(end of life)
jammy Does not exist

kinetic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

lunar Does not exist

focal Ignored
(superseded by openjdk-17)
mantic Does not exist

openjdk-17
Launchpad, Ubuntu, Debian
bionic
Released (17.0.2+8-1~18.04)
impish
Released (17.0.2+8-1~22.10)
focal
Released (17.0.2+8-1~20.04)
hirsute Ignored
(end of life)
jammy Not vulnerable
(17.0.2+8-1)
kinetic Not vulnerable
(17.0.2+8-1)
trusty Does not exist

upstream Needs triage

xenial Does not exist

lunar Not vulnerable
(17.0.2+8-1)
mantic Not vulnerable
(17.0.2+8-1)
openjdk-18
Launchpad, Ubuntu, Debian
impish Ignored
(end of life)
bionic Does not exist

focal Does not exist

hirsute Does not exist

jammy Ignored
(superseded by openjdk-19)
kinetic Ignored
(superseded by openjdk-19)
lunar Ignored
(superseded by openjdk-19)
trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

openjdk-lts
Launchpad, Ubuntu, Debian
bionic
Released (11.0.14+9-0ubuntu2~18.04)
focal
Released (11.0.14+9-0ubuntu2~20.04)
impish
Released (11.0.14+9-0ubuntu2~22.10)
hirsute Ignored
(end of life)
kinetic Not vulnerable
(11.0.14.1+1-0ubuntu1)
lunar Not vulnerable
(11.0.14.1+1-0ubuntu1)
trusty Does not exist

upstream Needs triage

xenial Does not exist

jammy Not vulnerable
(11.0.14.1+1-0ubuntu1)
mantic Not vulnerable
(11.0.14.1+1-0ubuntu1)
openjdk-12
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

lunar Does not exist

mantic Does not exist

openjdk-13
Launchpad, Ubuntu, Debian
bionic Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

lunar Does not exist

focal Ignored
(superseded by openjdk-17)
mantic Does not exist

openjdk-15
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

hirsute Ignored
(end of life)
impish Does not exist

jammy Does not exist

kinetic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

lunar Does not exist

mantic Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u342-b07-0ubuntu1~18.04)
focal
Released (8u342-b07-0ubuntu1~20.04)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
kinetic Not vulnerable
(8u342-b07-0ubuntu1~22.04)
trusty Does not exist

upstream Needs triage

xenial
Released (8u342-b07-0ubuntu1~16.04)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
jammy
Released (8u342-b07-0ubuntu1~22.04)
lunar Not vulnerable
(8u342-b07-0ubuntu1~22.04)
mantic Not vulnerable
(8u342-b07-0ubuntu1~22.04)
openjdk-9
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Ignored
(no longer supported by upstream)
mantic Does not exist

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L