Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-21628

Published: 18 October 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
icedtea-web
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(OpenJDK only)
focal Not vulnerable
(OpenJDK only)
jammy Not vulnerable
(OpenJDK only)
kinetic Not vulnerable
(OpenJDK only)
lunar Not vulnerable
(OpenJDK only)
trusty Not vulnerable
(OpenJDK only)
upstream Not vulnerable
(OpenJDK only)
xenial Not vulnerable
(OpenJDK only)
openjdk-13
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Ignored
(superseded by openjdk-17)
jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-16
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Ignored
(superseded by openjdk-17)
jammy Does not exist

trusty Does not exist

upstream Ignored
(superseded by openjdk-17)
xenial Does not exist

openjdk-17
Launchpad, Ubuntu, Debian
bionic
Released (17.0.5+8-2ubuntu1~18.04)
focal
Released (17.0.5+8-2ubuntu1~20.04)
jammy
Released (17.0.5+8-2ubuntu1~22.04)
kinetic
Released (17.0.5+8-2ubuntu1)
lunar
Released (17.0.5+8-2ubuntu1)
trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-18
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Ignored
(superseded by openjdk-19)
kinetic Ignored
(superseded by openjdk-19)
lunar Ignored
(superseded by openjdk-19)
trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-19
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy
Released (19.0.1+10-1ubuntu1~22.04)
kinetic
Released (19.0.1+10-1)
lunar Not vulnerable
(19.0.1+10-1)
trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u352-ga-1~18.04)
focal
Released (8u352-ga-1~20.04)
jammy
Released (8u352-ga-1~22.04)
kinetic
Released (8u352-ga-1~22.10)
lunar Not vulnerable
(8u352-ga-1)
trusty Does not exist

upstream Needs triage

xenial
Released (8u352-ga-1~16.04)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
openjdk-9
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Ignored
(no longer supported by upstream)
openjdk-lts
Launchpad, Ubuntu, Debian
bionic
Released (11.0.17+8-1ubuntu2~18.04)
focal
Released (11.0.17+8-1ubuntu2~20.04)
jammy
Released (11.0.17+8-1ubuntu2~22.04)
kinetic
Released (11.0.17+8-1ubuntu2)
lunar Not vulnerable
(11.0.17+8-1ubuntu2)
trusty Does not exist

upstream Needs triage

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L