Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2020-2800

Disclosure Date: April 15, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
4.8 Medium
Impact Score:
2.5
Exploitability Score:
2.2
Vector:
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
Low
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • canonical,
  • debian,
  • fedoraproject,
  • netapp,
  • opensuse,
  • oracle

Products

  • 7-mode transition tool -,
  • active iq unified manager,
  • cloud backup -,
  • debian linux 10.0,
  • debian linux 8.0,
  • debian linux 9.0,
  • e-series performance analyzer -,
  • e-series santricity os controller,
  • e-series santricity web services -,
  • fedora 30,
  • fedora 31,
  • fedora 32,
  • jdk 1.7.0,
  • jdk 1.8.0,
  • jdk 11.0.6,
  • jdk 14.0.0,
  • jre 1.7.0,
  • jre 1.8.0,
  • jre 11.0.6,
  • jre 14.0.0,
  • leap 15.1,
  • leap 15.2,
  • oncommand insight -,
  • oncommand workflow automation -,
  • openjdk,
  • openjdk 14,
  • openjdk 7,
  • openjdk 8,
  • plug-in for symantec netbackup -,
  • santricity unified manager -,
  • snapmanager -,
  • steelstore cloud integrated storage -,
  • storagegrid,
  • storagegrid -,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 19.10

References

Advisory

Additional Info

Technical Analysis