Lucene search

K
ubuntuUbuntuUSN-4575-1
HistoryOct 13, 2020 - 12:00 a.m.

dom4j vulnerability

2020-10-1300:00:00
ubuntu.com
79

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.8%

Releases

  • Ubuntu 16.04 ESM

Packages

  • dom4j - Flexible XML framework for Java

Details

It was discovered that dom4j incorrectly handled reading XML data. A
remote attacker could exploit this with a crafted XML file to expose
sensitive data or possibly execute arbitrary code. (CVE-2020-10683)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchlibdom4j-java< 1.6.1+dfsg.3-2ubuntu1.1UNKNOWN
Ubuntu16.04noarchlibdom4j-java-doc< 1.6.1+dfsg.3-2ubuntu1.1UNKNOWN

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.8%