exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

CVE-2021-2163

Status Candidate

Overview

Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and 21.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N).

Related Files

Red Hat Security Advisory 2022-6735-01
Posted Oct 26, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6735-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR7-FP15.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2163
SHA-256 | dd3e21c8b76868a2051db39ccb1ea0152b05417d3bd79ac05d942758b2635c33
Red Hat Security Advisory 2022-6755-01
Posted Sep 30, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6755-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR5-FP15.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2163
SHA-256 | ded539cae1ed8ed1e786ba32d749c65613ce788ff3a0bc1e97340d53868e0398
Red Hat Security Advisory 2022-6756-01
Posted Sep 30, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6756-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR7-FP15.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2163
SHA-256 | ea8652a3fe4bce04733c5dcbe029ab73d3b19cdafbe5d4e08f80ae117000a1dc
Gentoo Linux Security Advisory 202209-05
Posted Sep 7, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202209-5 - Multiple vulnerabilities have been found in OpenJDK, the worst of which could result in denial of service. Versions less than 17.0.2_p8:17 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2021-2161, CVE-2021-2163, CVE-2021-2341, CVE-2021-2369, CVE-2021-2388, CVE-2021-2432, CVE-2021-35550, CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35565, CVE-2021-35567, CVE-2021-35578
SHA-256 | 7b4be8e54317b38f0c234e0812e2f24f0773525a92ebdca72f89838225c64db9
Red Hat Security Advisory 2022-6133-01
Posted Sep 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6133-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.30. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2021-21419, CVE-2021-21623, CVE-2021-21639, CVE-2021-21640, CVE-2021-21648, CVE-2021-25735, CVE-2021-25737, CVE-2021-3114, CVE-2021-3121, CVE-2021-3636, CVE-2022-26945, CVE-2022-30321, CVE-2022-30322, CVE-2022-30323
SHA-256 | 47f26f7ad1e05a54a92a71bb0d831160505f278c7f554cef8297d99f8e72cc0a
Red Hat Security Advisory 2021-3361-01
Posted Aug 31, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3361-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a memory exhaustion vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2021-20271, CVE-2021-21419, CVE-2021-21623, CVE-2021-21639, CVE-2021-21640, CVE-2021-21648, CVE-2021-22543, CVE-2021-22555, CVE-2021-22918, CVE-2021-25735, CVE-2021-25737, CVE-2021-27218, CVE-2021-3114, CVE-2021-3121, CVE-2021-33195, CVE-2021-33196, CVE-2021-33197, CVE-2021-33198, CVE-2021-34558, CVE-2021-3516, CVE-2021-3517, CVE-2021-3518, CVE-2021-3520, CVE-2021-3537, CVE-2021-3541, CVE-2021-3609, CVE-2021-3636
SHA-256 | fa8792e889cba4980e5e69cc42c59e3108310c2072dfb34fffb0c3a8644d9099
Red Hat Security Advisory 2021-2438-01
Posted Jul 28, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2438-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include bypass, code execution, denial of service, open redirection, resource exhaustion, and remote shell upload vulnerabilities.

tags | advisory, remote, denial of service, shell, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2016-2183, CVE-2020-15106, CVE-2020-15112, CVE-2020-15113, CVE-2020-15114, CVE-2020-15136, CVE-2020-26160, CVE-2020-26541, CVE-2020-28469, CVE-2020-28500, CVE-2020-28852, CVE-2020-7774, CVE-2021-20206, CVE-2021-20271, CVE-2021-20291, CVE-2021-21419, CVE-2021-21623, CVE-2021-21639, CVE-2021-21640, CVE-2021-21648, CVE-2021-22133, CVE-2021-23337, CVE-2021-23362, CVE-2021-23368, CVE-2021-23382, CVE-2021-25735
SHA-256 | 44f1588b77c38919a903c4dffe0b5b58cf96f91a447694471f228851a5f89f6d
Red Hat Security Advisory 2021-2437-01
Posted Jul 28, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2437-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.2. Issues addressed include bypass, cross site scripting, and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, xss
systems | linux, redhat
advisories | CVE-2021-21419, CVE-2021-21623, CVE-2021-21639, CVE-2021-21640, CVE-2021-21648, CVE-2021-25735, CVE-2021-25737, CVE-2021-3114, CVE-2021-3121, CVE-2021-3636
SHA-256 | 7ec5b49853d7057879102f37d070eea1a55cf6c1c169311c047cfd931c993a81
Red Hat Security Advisory 2021-1561-01
Posted May 24, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1561-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-27813, CVE-2020-28362, CVE-2021-21639, CVE-2021-21640, CVE-2021-28163, CVE-2021-28165, CVE-2021-30465, CVE-2021-3114
SHA-256 | e437a61a204e88b9037921ae3b96cf5eda566c7c4b860b2e62104b2092615796
Red Hat Security Advisory 2021-1429-01
Posted May 6, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1429-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include an XML injection vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-25649, CVE-2021-20305, CVE-2021-2163, CVE-2021-27363, CVE-2021-27364, CVE-2021-27365, CVE-2021-3347, CVE-2021-3447
SHA-256 | 080261f12c95415e46d2e885ab13d75245d27a7ac95fd992cb11dd540475be30
Red Hat Security Advisory 2021-1445-01
Posted Apr 28, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1445-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

tags | advisory, java
systems | linux, redhat, windows
advisories | CVE-2021-2161, CVE-2021-2163
SHA-256 | f39f12457d3896a23f8ec61fbd3323b3d526ac5fc1937e94eb52833e393a0c99
Red Hat Security Advisory 2021-1444-01
Posted Apr 28, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1444-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2163
SHA-256 | 67da5369420e42e2b6feb420d31d92a1933c5b8300d29f55886dec76454efa17
Red Hat Security Advisory 2021-1447-01
Posted Apr 28, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1447-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

tags | advisory, java
systems | linux, redhat, windows
advisories | CVE-2021-2161, CVE-2021-2163
SHA-256 | ed4a62ba45bff85e8242bba3d7f3c8cc561f2458ef479e97dc2205e349a83330
Red Hat Security Advisory 2021-1446-01
Posted Apr 28, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1446-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2163
SHA-256 | 7d31c4569458e924cd19179aaf08dfb777a837862e844dc0f3595d04c32cf13a
Ubuntu Security Notice USN-4892-1
Posted Apr 28, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4892-1 - It was discovered that OpenJDK incorrectly verified Jar signatures. An attacker could possibly use this issue to bypass intended security restrictions when using Jar files signed with a disabled algorithm.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2021-2163
SHA-256 | 64ef438cfc12a8ae23f0eaeed427df1ff06a2de636cd97ab1965760863f84153
Red Hat Security Advisory 2021-1315-01
Posted Apr 22, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1315-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2163
SHA-256 | 67fea351beef34f9524db4f5a5f427cefb9e3b5e273fa598258c7c1afb410f0c
Red Hat Security Advisory 2021-1297-01
Posted Apr 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1297-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2163
SHA-256 | d2fc9583f02831592db884875277fcf7256755db2717f96597bcc661d0855b25
Red Hat Security Advisory 2021-1298-01
Posted Apr 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1298-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2163
SHA-256 | 111d7f79cadeeb4e25d52f549c9ef3074496b150b3412a9de6f194c8acffe8f6
Red Hat Security Advisory 2021-1307-01
Posted Apr 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1307-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2163
SHA-256 | 569022b9b518cc207f856cca35a8373bf368219400d3d6a5a480c359d10bb7b5
Red Hat Security Advisory 2021-1306-01
Posted Apr 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1306-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2163
SHA-256 | c499857d7375f4cf9a1e614722d6d0ef89951cbd839a21fc352c880bdbc4ab87
Red Hat Security Advisory 2021-1299-01
Posted Apr 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1299-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2163
SHA-256 | 30a779eacb92e26ef4e4b02eb9a7120bca6ab83b2db2b7f31f91f77a392d1f60
Red Hat Security Advisory 2021-1305-01
Posted Apr 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1305-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2163
SHA-256 | 99ad2593f5159777a59279ce8f64cb038e76214bfaefce17b4c14cd7a403e4b6
Red Hat Security Advisory 2021-1301-01
Posted Apr 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1301-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2163
SHA-256 | 15087b27679b08fe5d63785cade6bd64e49c1401cb1a1c6a4cac8fea0e8884e6
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close