Executive Summary

Informations
Name CVE-2020-2803 First vendor Publication 2020-04-15
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
Overall CVSS Score 8.3
Base Score 8.3 Environmental Score 8.3
impact SubScore 6 Temporal Score 8.3
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2803

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 1
Application 1
Application 20
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 2
Application 4
Application 4
Application 188
Os 3
Os 3
Os 3
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20200416-0004/
DEBIAN https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
GENTOO https://security.gentoo.org/glsa/202006-22
https://security.gentoo.org/glsa/202209-15
MISC https://www.oracle.com/security-alerts/cpuapr2020.html
MLIST https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
UBUNTU https://usn.ubuntu.com/4337-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-24 02:08:03
  • Multiple Updates
2024-02-02 02:15:49
  • Multiple Updates
2024-02-01 12:20:46
  • Multiple Updates
2023-11-09 05:35:13
  • Multiple Updates
2023-11-07 21:37:33
  • Multiple Updates
2023-09-05 13:10:16
  • Multiple Updates
2023-09-05 01:20:22
  • Multiple Updates
2023-09-02 13:09:03
  • Multiple Updates
2023-09-02 01:20:40
  • Multiple Updates
2023-08-31 13:01:50
  • Multiple Updates
2023-08-12 13:13:49
  • Multiple Updates
2023-08-12 01:19:55
  • Multiple Updates
2023-08-11 13:06:52
  • Multiple Updates
2023-08-11 01:20:34
  • Multiple Updates
2023-08-06 13:05:06
  • Multiple Updates
2023-08-06 01:19:45
  • Multiple Updates
2023-08-04 13:05:27
  • Multiple Updates
2023-08-04 01:20:03
  • Multiple Updates
2023-07-14 13:05:28
  • Multiple Updates
2023-07-14 01:19:53
  • Multiple Updates
2023-05-18 01:55:34
  • Multiple Updates
2023-05-13 01:58:49
  • Multiple Updates
2023-03-29 02:08:03
  • Multiple Updates
2023-03-28 12:20:07
  • Multiple Updates
2022-11-08 01:48:41
  • Multiple Updates
2022-10-28 05:28:14
  • Multiple Updates
2022-10-11 12:58:25
  • Multiple Updates
2022-10-11 01:19:41
  • Multiple Updates
2022-09-25 21:27:28
  • Multiple Updates
2022-08-09 01:53:28
  • Multiple Updates
2022-07-01 00:27:50
  • Multiple Updates
2022-05-14 12:45:51
  • Multiple Updates
2022-05-14 01:48:48
  • Multiple Updates
2022-05-11 01:50:32
  • Multiple Updates
2021-10-26 01:41:20
  • Multiple Updates
2021-07-24 01:38:12
  • Multiple Updates
2021-06-24 12:36:36
  • Multiple Updates
2021-06-11 01:36:04
  • Multiple Updates
2021-05-05 01:39:34
  • Multiple Updates
2021-05-04 13:51:39
  • Multiple Updates
2021-04-22 03:03:06
  • Multiple Updates
2020-11-13 12:28:56
  • Multiple Updates
2020-06-24 17:22:45
  • Multiple Updates
2020-06-16 00:24:54
  • Multiple Updates
2020-06-13 17:22:47
  • Multiple Updates
2020-06-02 21:23:10
  • Multiple Updates
2020-05-23 02:41:40
  • Multiple Updates
2020-05-23 02:36:23
  • First insertion