CVE-2020-2655

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2020-2655
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2020-2655.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2020-2655
Related
Published
2020-01-15T17:15:24Z
Modified
2024-09-18T01:00:21Z
Severity
  • 4.8 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVSS Calculator
Summary
[none]
Details

Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.5 and 13.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data as well as unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).

References

Affected packages

Debian:11 / openjdk-11

Package

Name
openjdk-11
Purl
pkg:deb/debian/openjdk-11?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
11.0.6+10-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}