Lucene search

K
ubuntuUbuntuUSN-4433-1
HistoryJul 23, 2020 - 12:00 a.m.

OpenJDK vulnerabilities

2020-07-2300:00:00
ubuntu.com
68

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

8.1 High

AI Score

Confidence

Low

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.003 Low

EPSS

Percentile

70.0%

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • openjdk-lts - Open Source Java implementation

Details

Johannes Kuhn discovered that OpenJDK incorrectly handled access control
contexts. An attacker could possibly use this issue to execute arbitrary
code. (CVE-2020-14556)

It was discovered that OpenJDK incorrectly handled memory allocation when
reading TIFF image files. An attacker could possibly use this issue to
cause a denial of service. (CVE-2020-14562)

It was discovered that OpenJDK incorrectly handled input data. An
attacker could possibly use this issue to insert, edit or obtain
sensitive information. (CVE-2020-14573)

Philippe Arteau discovered that OpenJDK incorrectly verified names in
TLS server’s X.509 certificates. An attacker could possibly use this
issue to obtain sensitive information. (CVE-2020-14577)

It was discovered that OpenJDK incorrectly handled image files. An
attacker could possibly use this issue to obtain sensitive information.
(CVE-2020-14581)

Markus Loewe discovered that OpenJDK incorrectly handled concurrent
access in java.nio.Buffer class. An attacker could use this issue to
bypass the sandbox restrictions and cause unspecified impact.
(CVE-2020-14583)

It was discovered that OpenJDK incorrectly handled transformation of
images. An attacker could possibly use this issue to bypass sandbox
restrictions and insert, edit or obtain sensitive information.
(CVE-2020-14593)

Roman Shemyakin discovered that OpenJDK incorrectly handled XML files.
An attacker could possibly use this issue to insert, edit or obtain
sensitive information. (CVE-2020-14621)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchopenjdk-11-jdk< 11.0.8+10-0ubuntu1~20.04UNKNOWN
Ubuntu20.04noarchopenjdk-11-dbg< 11.0.8+10-0ubuntu1~20.04UNKNOWN
Ubuntu20.04noarchopenjdk-11-demo< 11.0.8+10-0ubuntu1~20.04UNKNOWN
Ubuntu20.04noarchopenjdk-11-doc< 11.0.8+10-0ubuntu1~20.04UNKNOWN
Ubuntu20.04noarchopenjdk-11-jdk-headless< 11.0.8+10-0ubuntu1~20.04UNKNOWN
Ubuntu20.04noarchopenjdk-11-jre< 11.0.8+10-0ubuntu1~20.04UNKNOWN
Ubuntu20.04noarchopenjdk-11-jre-headless< 11.0.8+10-0ubuntu1~20.04UNKNOWN
Ubuntu20.04noarchopenjdk-11-jre-zero< 11.0.8+10-0ubuntu1~20.04UNKNOWN
Ubuntu20.04noarchopenjdk-11-source< 11.0.8+10-0ubuntu1~20.04UNKNOWN
Ubuntu18.04noarchopenjdk-11-jdk< 11.0.8+10-0ubuntu1~18.04.1UNKNOWN
Rows per page:
1-10 of 181

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

8.1 High

AI Score

Confidence

Low

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.003 Low

EPSS

Percentile

70.0%