Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-21938

Published: 18 April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

Priority

Medium

Cvss 3 Severity Score

3.7

Score breakdown

Status

Package Release Status
openjdk
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Ignored
(end of standard support)
upstream Needs triage

xenial Ignored
(end of standard support)
openjdk-13
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Ignored
(superseded by openjdk-17)
jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-16
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Ignored
(superseded by openjdk-17)
jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-17
Launchpad, Ubuntu, Debian
bionic
Released (17.0.7+7~us1-0ubuntu1~18.04)
focal
Released (17.0.7+7~us1-0ubuntu1~20.04)
jammy
Released (17.0.7+7~us1-0ubuntu1~22.04.2)
kinetic
Released (17.0.7+7~us1-0ubuntu1~22.10.2)
lunar
Released (17.0.7+7~us1-0ubuntu1~23.04)
mantic
Released (17.0.7+7~us1-0ubuntu1)
trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-18
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Ignored
(superseded by openjdk-19)
kinetic Ignored
(superseded by openjdk-19)
lunar Ignored
(superseded by openjdk-19)
mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-19
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Ignored
(superseded by openjdk-20)
kinetic Ignored
(superseded by openjdk-20)
lunar Ignored
(superseded by openjdk-20)
mantic Ignored
(superseded by openjdk-20)
trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-20
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

kinetic
Released (20.0.1+9~us1-0ubuntu1~22.10)
lunar
Released (20.0.1+9~us1-0ubuntu1~23.04)
mantic Needed

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-21
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(code not present)
jammy Not vulnerable
(code not present)
kinetic Does not exist

lunar Not vulnerable
(code not present)
mantic Not vulnerable
(code not present)
trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u372-ga~us1-0ubuntu1~18.04)
focal
Released (8u372-ga~us1-0ubuntu1~20.04)
jammy
Released (8u372-ga~us1-0ubuntu1~22.04)
kinetic
Released (8u372-ga~us1-0ubuntu1~22.10)
lunar
Released (8u372-ga~us1-0ubuntu1~23.04)
mantic Not vulnerable
(8u382~b04-2)
trusty Does not exist

upstream Needs triage

xenial
Released (8u372-ga~us1-0ubuntu1~16.04)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
openjdk-9
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Ignored
(no longer supported by upstream)
openjdk-lts
Launchpad, Ubuntu, Debian
bionic
Released (11.0.19+7~us1-0ubuntu1~18.04.1)
focal
Released (11.0.19+7~us1-0ubuntu1~20.04.1)
jammy
Released (11.0.19+7~us1-0ubuntu1~22.04.1)
kinetic
Released (11.0.19+7~us1-0ubuntu1~22.10.1)
lunar
Released (11.0.19+7~us1-0ubuntu1~23.04)
mantic
Released (11.0.19+7~us1-0ubuntu1)
trusty Does not exist

upstream Needs triage

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 3.7
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N