Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-2163
HistoryApr 20, 2021 - 12:00 a.m.

CVE-2021-2163

2021-04-2000:00:00
ubuntu.com
ubuntu.com
30

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

51.7%

Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise
Edition product of Oracle Java SE (component: Libraries). Supported
versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE
Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and
21.0.0.2. Difficult to exploit vulnerability allows unauthenticated
attacker with network access via multiple protocols to compromise Java SE,
Java SE Embedded, Oracle GraalVM Enterprise Edition. Successful attacks
require human interaction from a person other than the attacker. Successful
attacks of this vulnerability can result in unauthorized creation, deletion
or modification access to critical data or all Java SE, Java SE Embedded,
Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability
applies to Java deployments that load and run untrusted code (e.g., code
that comes from the internet) and rely on the Java sandbox for security.
CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector:
(CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N).

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

51.7%