Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-14593

Published: 14 July 2020

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.4 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N).

Priority

Medium

Cvss 3 Severity Score

7.4

Score breakdown

Status

Package Release Status
openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u265-b01-0ubuntu2~18.04)
groovy
Released (8u262-b10-0ubuntu1)
xenial
Released (8u265-b01-0ubuntu2~16.04)
eoan Ignored
(end of life)
focal
Released (8u265-b01-0ubuntu2~20.04)
hirsute
Released (8u262-b10-0ubuntu1)
impish
Released (8u262-b10-0ubuntu1)
jammy
Released (8u262-b10-0ubuntu1)
kinetic
Released (8u262-b10-0ubuntu1)
lunar
Released (8u262-b10-0ubuntu1)
trusty Does not exist

upstream Needs triage

openjdk-lts
Launchpad, Ubuntu, Debian
groovy
Released (11.0.8+10-0ubuntu1)
bionic
Released (11.0.8+10-0ubuntu1~18.04.1)
eoan Ignored
(end of life)
focal
Released (11.0.8+10-0ubuntu1~20.04)
hirsute
Released (11.0.8+10-0ubuntu1)
impish
Released (11.0.8+10-0ubuntu1)
jammy
Released (11.0.8+10-0ubuntu1)
kinetic
Released (11.0.8+10-0ubuntu1)
lunar
Released (11.0.8+10-0ubuntu1)
trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-13
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Ignored
(end of life)
focal Ignored
(superseded by openjdk-17)
groovy Ignored
(end of life)
hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 7.4
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N