Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-14797

Published: 21 October 2020

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

Priority

Medium

Cvss 3 Severity Score

3.7

Score breakdown

Status

Package Release Status
icedtea-web
Launchpad, Ubuntu, Debian
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
kinetic Ignored
(end of life, was needs-triage)
jammy Needs triage

impish Ignored
(end of life)
bionic Needs triage

focal Needs triage

trusty Does not exist

upstream Needs triage

xenial Needs triage

mantic Needs triage

lunar Ignored
(end of life, was needs-triage)
openjdk-13
Launchpad, Ubuntu, Debian
groovy Ignored
(end of life)
bionic Does not exist

focal Ignored
(superseded by openjdk-17)
hirsute Does not exist

jammy Does not exist

impish Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

openjdk-12
Launchpad, Ubuntu, Debian
hirsute Does not exist

jammy Does not exist

bionic Does not exist

focal Does not exist

groovy Does not exist

impish Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

openjdk-9
Launchpad, Ubuntu, Debian
hirsute Does not exist

jammy Does not exist

xenial Ignored
(no longer supported by upstream)
bionic Does not exist

focal Does not exist

groovy Does not exist

impish Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

mantic Does not exist

openjdk-15
Launchpad, Ubuntu, Debian
hirsute Ignored
(end of life)
bionic Does not exist

focal Does not exist

groovy Ignored
(end of life)
trusty Does not exist

upstream Needs triage

xenial Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
hirsute Ignored
(end of life)
trusty Does not exist

upstream Needs triage

impish Ignored
(end of life)
bionic
Released (8u272-b10-0ubuntu1~18.04)
focal
Released (8u272-b10-0ubuntu1~20.04)
groovy
Released (8u272-b10-0ubuntu1~20.10)
jammy Not vulnerable
(8u272-b10-0ubuntu1~20.10)
kinetic Not vulnerable
(8u272-b10-0ubuntu1~20.10)
lunar Not vulnerable
(8u272-b10-0ubuntu1~20.10)
xenial
Released (8u272-b10-0ubuntu1~16.04)
mantic Not vulnerable
(8u272-b10-0ubuntu1~20.10)
openjdk-lts
Launchpad, Ubuntu, Debian
jammy
Released (11.0.9+11-0ubuntu2)
bionic
Released (11.0.9+11-0ubuntu1~18.04.1)
focal
Released (11.0.9+11-0ubuntu1~20.04)
groovy
Released (11.0.9+11-0ubuntu1)
hirsute
Released (11.0.9+11-0ubuntu2)
impish
Released (11.0.9+11-0ubuntu2)
kinetic
Released (11.0.9+11-0ubuntu2)
lunar
Released (11.0.9+11-0ubuntu2)
trusty Does not exist

upstream
Released (11.0.9+11-1)
xenial Does not exist

mantic
Released (11.0.9+11-0ubuntu2)

Severity score breakdown

Parameter Value
Base score 3.7
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N