Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-2800

Publication date 15 April 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

4.8 · Medium

Score breakdown

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).

Status

Package Ubuntu Release Status
openjdk-14 20.04 LTS focal
Fixed 14.0.1+7-1ubuntu1
19.10 eoan Ignored
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
openjdk-7 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
openjdk-8 20.04 LTS focal
Not affected
19.10 eoan
Fixed 8u252-b09-1~19.10
18.04 LTS bionic
Fixed 8u252-b09-1~18.04
16.04 LTS xenial
Fixed 8u252-b09-1~16.04
14.04 LTS trusty Not in release
openjdk-lts 20.04 LTS focal
Fixed 11.0.7+10-2ubuntu1
19.10 eoan
Fixed 11.0.7+10-2ubuntu2~19.10
18.04 LTS bionic
Fixed 11.0.7+10-2ubuntu2~18.04
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Severity score breakdown

Parameter Value
Base score 4.8 · Medium
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

References

Related Ubuntu Security Notices (USN)

    • USN-4337-1
    • OpenJDK vulnerabilities
    • 22 April 2020

Other references