CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   

Vulnerability Details : CVE-2021-2163

Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and 21.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N).
Publish Date : 2021-04-22 Last Update Date : 2022-09-23
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
2.6
Confidentiality Impact None (There is no impact to the confidentiality of the system.)
Integrity Impact Partial (Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.)
Availability Impact None (There is no impact to the availability of the system.)
Access Complexity High (Specialized access conditions exist. It is hard to exploit and several special conditions must be satisfied to exploit)
Authentication Not required (Authentication is not required to exploit the vulnerability.)
Gained Access None
Vulnerability Type(s)
CWE ID CWE id is not defined for this vulnerability

- Related OVAL Definitions

Title Definition Id Class Family
RHSA-2021:1297: java-11-openjdk security and bug fix update (Moderate) oval:com.redhat.rhsa:def:20211297 unix
RHSA-2021:1298: java-1.8.0-openjdk security update (Moderate) oval:com.redhat.rhsa:def:20211298 unix
RHSA-2021:1301: java-1.8.0-openjdk security update (Moderate) oval:com.redhat.rhsa:def:20211301 unix
RHSA-2021:1307: java-11-openjdk security update (Moderate) oval:com.redhat.rhsa:def:20211307 unix
RHSA-2022:6735: java-1.8.0-ibm security update (Moderate) oval:com.redhat.rhsa:def:20226735 unix
OVAL (Open Vulnerability and Assessment Language) definitions define exactly what should be done to verify a vulnerability or a missing patch. Check out the OVAL definitions if you want to learn what you should do to verify a vulnerability.

- Products Affected By CVE-2021-2163

# Product Type Vendor Product Version Update Edition Language
1 OS Debian Debian Linux 9.0 * * * Version Details Vulnerabilities
2 OS Debian Debian Linux 10.0 * * * Version Details Vulnerabilities
3 OS Fedoraproject Fedora 32 * * * Version Details Vulnerabilities
4 OS Fedoraproject Fedora 33 * * * Version Details Vulnerabilities
5 OS Fedoraproject Fedora 34 * * * Version Details Vulnerabilities
6 Application Netapp Active Iq Unified Manager - * * * Version Details Vulnerabilities
7 Application Netapp Active Iq Unified Manager - * * * Version Details Vulnerabilities
8 Hardware Netapp Hci Compute Node - * * * Version Details Vulnerabilities
9 Application Netapp Hci Management Node - * * * Version Details Vulnerabilities
10 Hardware Netapp Hci Storage Node - * * * Version Details Vulnerabilities
11 Application Netapp Solidfire - * * * Version Details Vulnerabilities
12 Application Oracle Graalvm 19.3.5 * * * Version Details Vulnerabilities
13 Application Oracle Graalvm 20.3.1.2 * * * Version Details Vulnerabilities
14 Application Oracle Graalvm 21.0.0.2 * * * Version Details Vulnerabilities
15 Application Oracle JDK 1.7.0 Update291 * * Version Details Vulnerabilities
16 Application Oracle JDK 1.8.0 Update281 * * Version Details Vulnerabilities
17 Application Oracle JDK 11.0.10 * * * Version Details Vulnerabilities
18 Application Oracle JDK 16.0.0 * * * Version Details Vulnerabilities
19 Application Oracle JRE 1.8.0 Update281 * * Version Details Vulnerabilities
20 Application Oracle Openjdk * * * * Version Details Vulnerabilities
21 Application Oracle Openjdk 7 Update151 * * Version Details Vulnerabilities
22 Application Oracle Openjdk 7 Update85 * * Version Details Vulnerabilities
23 Application Oracle Openjdk 7 Update65 * * Version Details Vulnerabilities
24 Application Oracle Openjdk 7 Update2 * * Version Details Vulnerabilities
25 Application Oracle Openjdk 7 Update91 * * Version Details Vulnerabilities
26 Application Oracle Openjdk 7 Update211 * * Version Details Vulnerabilities
27 Application Oracle Openjdk 7 Update5 * * Version Details Vulnerabilities
28 Application Oracle Openjdk 7 Update10 * * Version Details Vulnerabilities
29 Application Oracle Openjdk 7 Update291 * * Version Details Vulnerabilities
30 Application Oracle Openjdk 7 Update161 * * Version Details Vulnerabilities
31 Application Oracle Openjdk 7 Update67 * * Version Details Vulnerabilities
32 Application Oracle Openjdk 7 Update21 * * Version Details Vulnerabilities
33 Application Oracle Openjdk 7 Update111 * * Version Details Vulnerabilities
34 Application Oracle Openjdk 7 Update221 * * Version Details Vulnerabilities
35 Application Oracle Openjdk 7 Update51 * * Version Details Vulnerabilities
36 Application Oracle Openjdk 7 Update11 * * Version Details Vulnerabilities
37 Application Oracle Openjdk 7 Update95 * * Version Details Vulnerabilities
38 Application Oracle Openjdk 7 Update3 * * Version Details Vulnerabilities
39 Application Oracle Openjdk 7 Update171 * * Version Details Vulnerabilities
40 Application Oracle Openjdk 7 Update7 * * Version Details Vulnerabilities
41 Application Oracle Openjdk 7 Update25 * * Version Details Vulnerabilities
42 Application Oracle Openjdk 7 Update121 * * Version Details Vulnerabilities
43 Application Oracle Openjdk 7 - * * Version Details Vulnerabilities
44 Application Oracle Openjdk 7 Update231 * * Version Details Vulnerabilities
45 Application Oracle Openjdk 7 Update55 * * Version Details Vulnerabilities
46 Application Oracle Openjdk 7 Update13 * * Version Details Vulnerabilities
47 Application Oracle Openjdk 7 Update97 * * Version Details Vulnerabilities
48 Application Oracle Openjdk 7 Update181 * * Version Details Vulnerabilities
49 Application Oracle Openjdk 7 Update4 * * Version Details Vulnerabilities
50 Application Oracle Openjdk 7 Update72 * * Version Details Vulnerabilities
51 Application Oracle Openjdk 7 Update261 * * Version Details Vulnerabilities
52 Application Oracle Openjdk 7 Update131 * * Version Details Vulnerabilities
53 Application Oracle Openjdk 7 Update241 * * Version Details Vulnerabilities
54 Application Oracle Openjdk 7 Update251 * * Version Details Vulnerabilities
55 Application Oracle Openjdk 7 Update6 * * Version Details Vulnerabilities
56 Application Oracle Openjdk 7 Update15 * * Version Details Vulnerabilities
57 Application Oracle Openjdk 7 Update99 * * Version Details Vulnerabilities
58 Application Oracle Openjdk 7 Update101 * * Version Details Vulnerabilities
59 Application Oracle Openjdk 7 Update191 * * Version Details Vulnerabilities
60 Application Oracle Openjdk 7 Update40 * * Version Details Vulnerabilities
61 Application Oracle Openjdk 7 Update76 * * Version Details Vulnerabilities
62 Application Oracle Openjdk 7 Update271 * * Version Details Vulnerabilities
63 Application Oracle Openjdk 7 Update141 * * Version Details Vulnerabilities
64 Application Oracle Openjdk 7 Update80 * * Version Details Vulnerabilities
65 Application Oracle Openjdk 7 Update60 * * Version Details Vulnerabilities
66 Application Oracle Openjdk 7 Update17 * * Version Details Vulnerabilities
67 Application Oracle Openjdk 7 Update1 * * Version Details Vulnerabilities
68 Application Oracle Openjdk 7 Update9 * * Version Details Vulnerabilities
69 Application Oracle Openjdk 7 Update201 * * Version Details Vulnerabilities
70 Application Oracle Openjdk 7 Update45 * * Version Details Vulnerabilities
71 Application Oracle Openjdk 7 Update281 * * Version Details Vulnerabilities
72 Application Oracle Openjdk 8 Update162 * * Version Details Vulnerabilities
73 Application Oracle Openjdk 8 Update45 * * Version Details Vulnerabilities
74 Application Oracle Openjdk 8 Update11 * * Version Details Vulnerabilities
75 Application Oracle Openjdk 8 Milestone2 * * Version Details Vulnerabilities
76 Application Oracle Openjdk 8 Update92 * * Version Details Vulnerabilities
77 Application Oracle Openjdk 8 Update211 * * Version Details Vulnerabilities
78 Application Oracle Openjdk 8 Update222 * * Version Details Vulnerabilities
79 Application Oracle Openjdk 8 Update271 * * Version Details Vulnerabilities
80 Application Oracle Openjdk 8 Update161 * * Version Details Vulnerabilities
81 Application Oracle Openjdk 8 Milestone8 * * Version Details Vulnerabilities
82 Application Oracle Openjdk 8 Update71 * * Version Details Vulnerabilities
83 Application Oracle Openjdk 8 Update172 * * Version Details Vulnerabilities
84 Application Oracle Openjdk 8 Update5 * * Version Details Vulnerabilities
85 Application Oracle Openjdk 8 Update241 * * Version Details Vulnerabilities
86 Application Oracle Openjdk 8 Update111 * * Version Details Vulnerabilities
87 Application Oracle Openjdk 8 Milestone3 * * Version Details Vulnerabilities
88 Application Oracle Openjdk 8 - * * Version Details Vulnerabilities
89 Application Oracle Openjdk 8 Update221 * * Version Details Vulnerabilities
90 Application Oracle Openjdk 8 Update232 * * Version Details Vulnerabilities
91 Application Oracle Openjdk 8 Update281 * * Version Details Vulnerabilities
92 Application Oracle Openjdk 8 Update171 * * Version Details Vulnerabilities
93 Application Oracle Openjdk 8 Update192 * * Version Details Vulnerabilities
94 Application Oracle Openjdk 8 Milestone9 * * Version Details Vulnerabilities
95 Application Oracle Openjdk 8 Update72 * * Version Details Vulnerabilities
96 Application Oracle Openjdk 8 Update51 * * Version Details Vulnerabilities
97 Application Oracle Openjdk 8 Update40 * * Version Details Vulnerabilities
98 Application Oracle Openjdk 8 Update121 * * Version Details Vulnerabilities
99 Application Oracle Openjdk 8 Milestone4 * * Version Details Vulnerabilities
100 Application Oracle Openjdk 8 Update102 * * Version Details Vulnerabilities
101 Application Oracle Openjdk 8 Update231 * * Version Details Vulnerabilities
102 Application Oracle Openjdk 8 Update282 * * Version Details Vulnerabilities
103 Application Oracle Openjdk 8 Update242 * * Version Details Vulnerabilities
104 Application Oracle Openjdk 8 Update73 * * Version Details Vulnerabilities
105 Application Oracle Openjdk 8 Update181 * * Version Details Vulnerabilities
106 Application Oracle Openjdk 8 Update20 * * Version Details Vulnerabilities
107 Application Oracle Openjdk 8 Update91 * * Version Details Vulnerabilities
108 Application Oracle Openjdk 8 Update60 * * Version Details Vulnerabilities
109 Application Oracle Openjdk 8 Update131 * * Version Details Vulnerabilities
110 Application Oracle Openjdk 8 Milestone5 * * Version Details Vulnerabilities
111 Application Oracle Openjdk 8 Update112 * * Version Details Vulnerabilities
112 Application Oracle Openjdk 8 Update25 * * Version Details Vulnerabilities
113 Application Oracle Openjdk 8 Update252 * * Version Details Vulnerabilities
114 Application Oracle Openjdk 8 Update74 * * Version Details Vulnerabilities
115 Application Oracle Openjdk 8 Update191 * * Version Details Vulnerabilities
116 Application Oracle Openjdk 8 Update202 * * Version Details Vulnerabilities
117 Application Oracle Openjdk 8 Update65 * * Version Details Vulnerabilities
118 Application Oracle Openjdk 8 Update141 * * Version Details Vulnerabilities
119 Application Oracle Openjdk 8 Milestone6 * * Version Details Vulnerabilities
120 Application Oracle Openjdk 8 Update152 * * Version Details Vulnerabilities
121 Application Oracle Openjdk 8 Update31 * * Version Details Vulnerabilities
122 Application Oracle Openjdk 8 Update101 * * Version Details Vulnerabilities
123 Application Oracle Openjdk 8 Milestone1 * * Version Details Vulnerabilities
124 Application Oracle Openjdk 8 Update262 * * Version Details Vulnerabilities
125 Application Oracle Openjdk 8 Update77 * * Version Details Vulnerabilities
126 Application Oracle Openjdk 8 Update201 * * Version Details Vulnerabilities
127 Application Oracle Openjdk 8 Update212 * * Version Details Vulnerabilities
128 Application Oracle Openjdk 8 Update66 * * Version Details Vulnerabilities
129 Application Oracle Openjdk 8 Update151 * * Version Details Vulnerabilities
130 Application Oracle Openjdk 8 Milestone7 * * Version Details Vulnerabilities
131 Application Oracle Openjdk 16 * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Debian Debian Linux 2
Fedoraproject Fedora 3
Netapp Active Iq Unified Manager 2
Netapp Hci Compute Node 1
Netapp Hci Management Node 1
Netapp Hci Storage Node 1
Netapp Solidfire 1
Oracle Graalvm 3
Oracle JDK 4
Oracle JRE 1
Oracle Openjdk 112

- References For CVE-2021-2163

https://lists.fedoraproject.org/archives/list/[email protected]/message/MAULPCQFLAMBJIS27YLNNX6IHRFJMVP4/
FEDORA FEDORA-2021-6eb9bbbf0c
https://lists.fedoraproject.org/archives/list/[email protected]/message/MVDY4T5XMSYDQT6RRKPMRCV4MVGS7KXF/
FEDORA FEDORA-2021-65aa196c14
https://lists.fedoraproject.org/archives/list/[email protected]/message/5ACX4JEVYH6H4PSMGMYWTGABPOFPH3TS/
FEDORA FEDORA-2021-25b47f16af
https://www.debian.org/security/2021/dsa-4899
DEBIAN DSA-4899
https://security.gentoo.org/glsa/202209-05
GENTOO GLSA-202209-05
https://security.netapp.com/advisory/ntap-20210513-0001/ CONFIRM
https://www.oracle.com/security-alerts/cpuapr2021.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/CFXOKM2233JVGYDOWW77BN54X3GZTIBK/
FEDORA FEDORA-2021-8b80ef64f1
https://lists.debian.org/debian-lts-announce/2021/04/msg00021.html
MLIST [debian-lts-announce] 20210423 [SECURITY] [DLA 2634-1] openjdk-8 security update
https://lists.fedoraproject.org/archives/list/[email protected]/message/CG7EWXSO6JUCVHP7R3SOZQ7WPNBOISJH/
FEDORA FEDORA-2021-f71b592e07
https://lists.fedoraproject.org/archives/list/[email protected]/message/UD3JEP4HPLK7MNZHVUMKIJPBP74M3A2V/
FEDORA FEDORA-2021-b88e86b753

- Metasploit Modules Related To CVE-2021-2163

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.