Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-21619

Published: 18 October 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

Priority

Medium

Cvss 3 Severity Score

3.7

Score breakdown

Status

Package Release Status
openjdk-8
Launchpad, Ubuntu, Debian
trusty Does not exist

upstream Needs triage

kinetic
Released (8u352-ga-1~22.10)
bionic
Released (8u352-ga-1~18.04)
focal
Released (8u352-ga-1~20.04)
jammy
Released (8u352-ga-1~22.04)
xenial
Released (8u352-ga-1~16.04)
lunar Not vulnerable
(8u352-ga-1)
openjdk-9
Launchpad, Ubuntu, Debian
trusty Does not exist

bionic Does not exist

focal Does not exist

jammy Does not exist

upstream Needs triage

xenial Ignored
(no longer supported by upstream)
openjdk-lts
Launchpad, Ubuntu, Debian
trusty Does not exist

xenial Does not exist

upstream Needs triage

kinetic
Released (11.0.17+8-1ubuntu2)
bionic
Released (11.0.17+8-1ubuntu2~18.04)
focal
Released (11.0.17+8-1ubuntu2~20.04)
jammy
Released (11.0.17+8-1ubuntu2~22.04)
lunar Not vulnerable
(11.0.17+8-1ubuntu2)
openjdk-13
Launchpad, Ubuntu, Debian
trusty Does not exist

xenial Does not exist

bionic Does not exist

jammy Does not exist

upstream Needs triage

focal Ignored
(superseded by openjdk-17)
openjdk-16
Launchpad, Ubuntu, Debian
trusty Does not exist

xenial Does not exist

bionic Does not exist

jammy Does not exist

focal Ignored
(superseded by openjdk-17)
upstream Ignored
(superseded by openjdk-17)
openjdk-17
Launchpad, Ubuntu, Debian
trusty Does not exist

xenial Does not exist

upstream Needs triage

kinetic
Released (17.0.5+8-2ubuntu1)
bionic
Released (17.0.5+8-2ubuntu1~18.04)
focal
Released (17.0.5+8-2ubuntu1~20.04)
jammy
Released (17.0.5+8-2ubuntu1~22.04)
lunar Not vulnerable
(17.0.5+8-2ubuntu1)
openjdk-18
Launchpad, Ubuntu, Debian
trusty Does not exist

xenial Does not exist

bionic Does not exist

focal Does not exist

upstream Needs triage

jammy Ignored
(superseded by openjdk-19)
kinetic Ignored
(superseded by openjdk-19)
lunar Ignored
(superseded by openjdk-19)
icedtea-web
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
jammy Not vulnerable
(code not present)
trusty Not vulnerable
(code not present)
upstream Not vulnerable
(code not present)
xenial Not vulnerable
(code not present)
kinetic Not vulnerable
(code not present)
lunar Not vulnerable
(code not present)
openjdk-19
Launchpad, Ubuntu, Debian
trusty Does not exist

xenial Does not exist

bionic Does not exist

focal Does not exist

upstream Needs triage

jammy
Released (19.0.1+10-1ubuntu1~22.04)
kinetic
Released (19.0.1+10-1)
lunar Not vulnerable
(19.0.1+10-1)

Severity score breakdown

Parameter Value
Base score 3.7
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N