Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-14779

Published: 21 October 2020

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

Priority

Medium

Cvss 3 Severity Score

3.7

Score breakdown

Status

Package Release Status
icedtea-web
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

trusty Does not exist

upstream Needs triage

xenial Needs triage

openjdk-12
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-13
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Ignored
(superseded by openjdk-17)
groovy Ignored
(end of life)
hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-15
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u272-b10-0ubuntu1~18.04)
focal
Released (8u272-b10-0ubuntu1~20.04)
groovy
Released (8u272-b10-0ubuntu1~20.10)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Not vulnerable
(8u272-b10-0ubuntu1~20.10)
kinetic Not vulnerable
(8u272-b10-0ubuntu1~20.10)
lunar Not vulnerable
(8u272-b10-0ubuntu1~20.10)
mantic Not vulnerable
(8u272-b10-0ubuntu1~20.10)
trusty Does not exist

upstream Needs triage

xenial
Released (8u272-b10-0ubuntu1~16.04)
openjdk-9
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Ignored
(no longer supported by upstream)
openjdk-lts
Launchpad, Ubuntu, Debian
bionic
Released (11.0.9+11-0ubuntu1~18.04.1)
focal
Released (11.0.9+11-0ubuntu1~20.04)
groovy
Released (11.0.9+11-0ubuntu1)
hirsute
Released (11.0.9+11-0ubuntu2)
impish
Released (11.0.9+11-0ubuntu2)
jammy
Released (11.0.9+11-0ubuntu2)
kinetic
Released (11.0.9+11-0ubuntu2)
lunar
Released (11.0.9+11-0ubuntu2)
mantic
Released (11.0.9+11-0ubuntu2)
trusty Does not exist

upstream
Released (11.0.9+11-1)
xenial Does not exist

Severity score breakdown

Parameter Value
Base score 3.7
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L