Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-14579
HistoryJul 14, 2020 - 12:00 a.m.

CVE-2020-14579

2020-07-1400:00:00
ubuntu.com
ubuntu.com
20

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

70.0%

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE
(component: Libraries). Supported versions that are affected are Java SE:
7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit
vulnerability allows unauthenticated attacker with network access via
multiple protocols to compromise Java SE, Java SE Embedded. Successful
attacks of this vulnerability can result in unauthorized ability to cause a
partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note:
Applies to client and server deployment of Java. This vulnerability can be
exploited through sandboxed Java Web Start applications and sandboxed Java
applets. It can also be exploited by supplying data to APIs in the
specified Component without using sandboxed Java Web Start applications or
sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score
3.7 (Availability impacts). CVSS Vector:
(CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchopenjdk-8< 8u265-b01-0ubuntu2~18.04UNKNOWN
ubuntu20.04noarchopenjdk-8< 8u265-b01-0ubuntu2~20.04UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u265-b01-0ubuntu2~16.04UNKNOWN

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

70.0%