Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-2659

Published: 15 January 2020

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u241 and 8u231; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

From the Ubuntu Security Team

It was discovered that OpenJDK incorrectly enforced the limit of datagram sockets that can be created by a code running within Java sandbox. An attacker could possibly use this issue to bypass the sandbox restrictions causing a denial of service. This issue only affected OpenJDK 8.

Notes

AuthorNote
sbeattie
openjdk 8 and earlier

Priority

Medium

Cvss 3 Severity Score

3.7

Score breakdown

Status

Package Release Status
icedtea-web
Launchpad, Ubuntu, Debian
bionic Not vulnerable

disco Not vulnerable

eoan Not vulnerable

focal Not vulnerable

trusty Does not exist

upstream Not vulnerable

xenial Not vulnerable

openjdk-12
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Not vulnerable

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream Not vulnerable

xenial Does not exist

openjdk-13
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Not vulnerable

eoan Not vulnerable

focal Not vulnerable

trusty Does not exist

upstream Not vulnerable

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u242-b08-0ubuntu3~18.04)
disco Ignored
(end of life)
eoan
Released (8u242-b08-0ubuntu3~19.10)
focal Not vulnerable
(8u242-b08-0ubuntu3)
trusty Does not exist

upstream Needs triage

xenial
Released (8u242-b08-0ubuntu3~16.04)
openjdk-9
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream Not vulnerable

xenial Not vulnerable

openjdk-lts
Launchpad, Ubuntu, Debian
bionic Not vulnerable

disco Not vulnerable

eoan Not vulnerable

focal Not vulnerable

trusty Does not exist

upstream Not vulnerable

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 3.7
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L