[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-2601Date: (C)2020-01-16   (M)2024-03-22


Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N).

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.8CVSS Score : 4.3
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 4.0Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: CHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
https://seclists.org/bugtraq/2020/Jan/24
https://seclists.org/bugtraq/2020/Feb/22
DSA-4605
DSA-4621
GLSA-202101-19
RHSA-2020:0122
RHSA-2020:0128
RHSA-2020:0157
RHSA-2020:0196
RHSA-2020:0202
RHSA-2020:0231
RHSA-2020:0232
RHSA-2020:0541
RHSA-2020:0632
USN-4257-1
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://security.netapp.com/advisory/ntap-20200122-0003/
https://www.oracle.com/security-alerts/cpujan2020.html
openSUSE-SU-2020:0113
openSUSE-SU-2020:0147

CPE    10
cpe:/o:debian:debian_linux:9.0
cpe:/o:redhat:enterprise_linux_server:6.0
cpe:/o:redhat:enterprise_linux_workstation:7.0
cpe:/o:debian:debian_linux:8.0
...
OVAL    52
oval:org.secpod.oval:def:62682
oval:org.secpod.oval:def:62683
oval:org.secpod.oval:def:66514
oval:org.secpod.oval:def:61770
...

© SecPod Technologies