CVE Vulnerabilities

CVE-2020-2601

Published: Jan 15, 2020 | Modified: Mar 04, 2021
CVSS 3.x
6.8
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N).

Affected Software

Name Vendor Start Version End Version
Jdk Oracle 1.7.0-update241 (including) 1.7.0-update241 (including)
Jdk Oracle 1.8.0-update231 (including) 1.8.0-update231 (including)
Jdk Oracle 11.0.5 (including) 11.0.5 (including)
Jdk Oracle 13.0.1 (including) 13.0.1 (including)
Jre Oracle 1.7.0-update_241 (including) 1.7.0-update_241 (including)
Jre Oracle 1.8.0-update_231 (including) 1.8.0-update_231 (including)
Jre Oracle 11.0.5 (including) 11.0.5 (including)
Jre Oracle 13.0.1 (including) 13.0.1 (including)

References