CVE-2020-14803 Affecting openjdk8 package, versions <8.272.10-r0


0.0
medium

Snyk CVSS

    Attack Complexity Low

    Threat Intelligence

    EPSS 0.29% (69th percentile)
Expand this section
NVD
5.3 medium
Expand this section
SUSE
5.3 medium
Expand this section
Red Hat
5.3 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ALPINE38-OPENJDK8-1075698
  • published 10 Nov 2020
  • disclosed 21 Oct 2020

How to fix?

Upgrade Alpine:3.8 openjdk8 to version 8.272.10-r0 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjdk8 package and not the openjdk8 package as distributed by Alpine. See How to fix? for Alpine:3.8 relevant fixed versions and status.

Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 11.0.8 and 15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).