CVE-2020-2654

Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Link Resource
https://www.oracle.com/security-alerts/cpujan2020.html Patch Vendor Advisory
https://access.redhat.com/errata/RHSA-2020:0122 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0128 Third Party Advisory
https://www.debian.org/security/2020/dsa-4605 Third Party Advisory
https://seclists.org/bugtraq/2020/Jan/24 Issue Tracking Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0157 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0196 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200122-0003/ Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0202 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0232 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0231 Third Party Advisory
https://usn.ubuntu.com/4257-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4621 Third Party Advisory
https://seclists.org/bugtraq/2020/Feb/22 Issue Tracking Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0541 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0632 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html Mailing List Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10315 Third Party Advisory
https://security.gentoo.org/glsa/202101-19 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:1.7.0:update241:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update231:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:11.0.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:13.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update_241:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_231:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:13.0.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:13.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:13:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:11.0.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:11.0.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:11.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:11.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:11.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:11:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:vmware_vcenter:*:*
cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:*

Configuration 8 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Information

Published : 2020-01-15 09:15

Updated : 2021-03-04 12:47


NVD link : CVE-2020-2654

Mitre link : CVE-2020-2654


JSON object : View

Advertisement

dedicated server usa

Products Affected

netapp

  • active_iq_unified_manager
  • steelstore_cloud_integrated_storage
  • e-series_performance_analyzer
  • oncommand_insight
  • e-series_santricity_storage_manager
  • oncommand_workflow_automation
  • e-series_santricity_os_controller
  • e-series_santricity_management_plug-ins
  • santricity_unified_manager
  • e-series_santricity_web_services_proxy

canonical

  • ubuntu_linux

oracle

  • jdk
  • openjdk
  • jre

mcafee

  • epolicy_orchestrator

redhat

  • enterprise_linux
  • enterprise_linux_server_aus
  • enterprise_linux_workstation
  • enterprise_linux_desktop
  • enterprise_linux_server_tus
  • enterprise_linux_eus

debian

  • debian_linux

opensuse

  • leap