exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

CVE-2021-2341

Status Candidate

Overview

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u301, 8u291, 11.0.11, 16.0.1; Oracle GraalVM Enterprise Edition: 20.3.2 and 21.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).

Related Files

Gentoo Linux Security Advisory 202209-05
Posted Sep 7, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202209-5 - Multiple vulnerabilities have been found in OpenJDK, the worst of which could result in denial of service. Versions less than 17.0.2_p8:17 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2021-2161, CVE-2021-2163, CVE-2021-2341, CVE-2021-2369, CVE-2021-2388, CVE-2021-2432, CVE-2021-35550, CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35565, CVE-2021-35567, CVE-2021-35578
SHA-256 | 7b4be8e54317b38f0c234e0812e2f24f0773525a92ebdca72f89838225c64db9
Ubuntu Security Notice USN-5202-1
Posted Dec 17, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5202-1 - Varnavas Papaioannou discovered that the FTP client implementation in OpenJDK accepted alternate server IP addresses when connecting with FTP passive mode. An attacker controlling an FTP server that an application connects to could possibly use this to expose sensitive information. This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 21.04. Markus Loewe discovered that OpenJDK did not properly handle JAR files containing multiple manifest files. An attacker could possibly use this to bypass JAR signature verification. This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 21.04. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2021-2341, CVE-2021-2369, CVE-2021-2388, CVE-2021-35550, CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35565, CVE-2021-35567, CVE-2021-35578, CVE-2021-35586, CVE-2021-35588, CVE-2021-35603
SHA-256 | 8d16582a2ede922c1e80ae93b16d8afa5e31ee481062df75eef99fc73ebfea3a
Red Hat Security Advisory 2021-4089-01
Posted Nov 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4089-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR6-FP35.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2341, CVE-2021-2369
SHA-256 | 9b7ee858f3df67a3a5fd8404cc376ca2c033c2f128adef7cf84ab747fe959b64
Red Hat Security Advisory 2021-3293-01
Posted Aug 30, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3293-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP90.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2341, CVE-2021-2369, CVE-2021-2432
SHA-256 | 2f2b90c55d03994455ddea7e097b7ba96cda77cbe87e1d011b95f7a1ee818f94
Red Hat Security Advisory 2021-3292-01
Posted Aug 30, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3292-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR6-FP35.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2341, CVE-2021-2369
SHA-256 | 6565e7cd8dca25fa1a7dd08d25518d48a5b7b0bab3f96f976662c151ed347131
Debian Security Advisory 4946-1
Posted Jul 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4946-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, resulting in bypass of sandbox restrictions, incorrect validation of signed Jars or information disclosure.

tags | advisory, java, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2021-2341, CVE-2021-2369, CVE-2021-2388
SHA-256 | 7f41ce213e4d1a4c11df0c9bae9ce5763fd51d9c8a0975b24d5832be5dee34fe
Red Hat Security Advisory 2021-2779-01
Posted Jul 22, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2779-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

tags | advisory, java
systems | linux, redhat, windows
advisories | CVE-2021-2341, CVE-2021-2369, CVE-2021-2388
SHA-256 | aacb10ef0b6fd4316b022328b4531163cd36123f2e4c9fc9bcd4b4a84e971e43
Red Hat Security Advisory 2021-2780-01
Posted Jul 22, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2780-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2341, CVE-2021-2369, CVE-2021-2388
SHA-256 | 4834f7a89b1c105c8c634d270a29e092dfbba1336b090fde6cfce50e35c48a75
Red Hat Security Advisory 2021-2777-01
Posted Jul 22, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2777-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

tags | advisory, java
systems | linux, redhat, windows
advisories | CVE-2021-2341, CVE-2021-2369, CVE-2021-2388
SHA-256 | 39701e076729f2dbf50ed75ccf5d34ae1a75adac7c46b433300189fdc0d76b7a
Red Hat Security Advisory 2021-2778-01
Posted Jul 22, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2778-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2341, CVE-2021-2369, CVE-2021-2388
SHA-256 | 1c017048ac46160e63782702866696d00843d69e0de717523dd8f8d936db5f02
Red Hat Security Advisory 2021-2845-01
Posted Jul 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2845-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2341, CVE-2021-2369, CVE-2021-2388
SHA-256 | 14d162c8e1316bccab02cd7a8504bb9b2a92fb0049e99284bcb7eca8e255b8b7
Red Hat Security Advisory 2021-2774-01
Posted Jul 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2774-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2341, CVE-2021-2369, CVE-2021-2388
SHA-256 | 7722859b70b9baffbabc2bcd6637dc3b8af980e66ce4be95bde65db936867933
Red Hat Security Advisory 2021-2775-01
Posted Jul 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2775-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2341, CVE-2021-2369, CVE-2021-2388
SHA-256 | b9cf199f088dfce9046d0d90f0848c3db6f234832de5a8bcdd8c34f677cdd9ae
Red Hat Security Advisory 2021-2776-01
Posted Jul 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2776-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2341, CVE-2021-2369, CVE-2021-2388
SHA-256 | 642e14f127e6c7de91001cdf6af2943ebdcd98bcf87bda0c9e3777a80b12430b
Red Hat Security Advisory 2021-2784-01
Posted Jul 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2784-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2341, CVE-2021-2369, CVE-2021-2388
SHA-256 | 3668d782aa0f0195717706cd44e29ad86c6c4a773647ac31d06c55b1c7553f78
Red Hat Security Advisory 2021-2782-01
Posted Jul 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2782-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2341, CVE-2021-2369, CVE-2021-2388
SHA-256 | 3615f36a389e27cb670dfae18fa030d7079ef2cb2aa9dbcc4aeb71d10a0f83ef
Red Hat Security Advisory 2021-2781-01
Posted Jul 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2781-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2341, CVE-2021-2369, CVE-2021-2388
SHA-256 | 375f798975fcd7beb874e7a0830d3f1db9a153d6a78f8c63133c4a6a5e34c104
Red Hat Security Advisory 2021-2783-01
Posted Jul 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2783-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2341, CVE-2021-2369, CVE-2021-2388
SHA-256 | 2df66483f79cd2b728026370898409033dd9cb01420aa2790691627f7b167c35
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close