Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-2803
HistoryApr 15, 2020 - 12:00 a.m.

CVE-2020-2803

2020-04-1500:00:00
ubuntu.com
ubuntu.com
24

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

51.8%

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE
(component: Libraries). Supported versions that are affected are Java SE:
7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit
vulnerability allows unauthenticated attacker with network access via
multiple protocols to compromise Java SE, Java SE Embedded. Successful
attacks require human interaction from a person other than the attacker and
while the vulnerability is in Java SE, Java SE Embedded, attacks may
significantly impact additional products. Successful attacks of this
vulnerability can result in takeover of Java SE, Java SE Embedded. Note:
This vulnerability applies to Java deployments, typically in clients
running sandboxed Java Web Start applications or sandboxed Java applets,
that load and run untrusted code (e.g., code that comes from the internet)
and rely on the Java sandbox for security. This vulnerability does not
apply to Java deployments, typically in servers, that load and run only
trusted code (e.g., code installed by an administrator). CVSS 3.0 Base
Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS
Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchopenjdk-14< 14.0.1+7-1ubuntu1UNKNOWN
ubuntu18.04noarchopenjdk-8< 8u252-b09-1~18.04UNKNOWN
ubuntu19.10noarchopenjdk-8< 8u252-b09-1~19.10UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u252-b09-1~16.04UNKNOWN
ubuntu18.04noarchopenjdk-lts< 11.0.7+10-2ubuntu2~18.04UNKNOWN
ubuntu19.10noarchopenjdk-lts< 11.0.7+10-2ubuntu2~19.10UNKNOWN
ubuntu20.04noarchopenjdk-lts< 11.0.7+10-2ubuntu1UNKNOWN

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

51.8%