Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-2585
HistoryJan 15, 2020 - 12:00 a.m.

CVE-2020-2585

2020-01-1500:00:00
ubuntu.com
ubuntu.com
16

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.002

Percentile

55.8%

Vulnerability in the Java SE product of Oracle Java SE (component: JavaFX).
The supported version that is affected is Java SE: 8u231. Difficult to
exploit vulnerability allows unauthenticated attacker with network access
via multiple protocols to compromise Java SE. Successful attacks of this
vulnerability can result in unauthorized creation, deletion or modification
access to critical data or all Java SE accessible data. Note: This
vulnerability applies to Java deployments, typically in clients running
sandboxed Java Web Start applications or sandboxed Java applets (in Java SE
8), that load and run untrusted code (e.g., code that comes from the
internet) and rely on the Java sandbox for security. This vulnerability can
also be exploited by using APIs in the specified Component, e.g., through a
web service which supplies data to the APIs. CVSS 3.0 Base Score 5.9
(Integrity impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).

OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchopenjfx< anyUNKNOWN

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.002

Percentile

55.8%