Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2020-14578

Disclosure Date: July 15, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
3.7 Low
Impact Score:
1.4
Exploitability Score:
2.2
Vector:
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
Low

General Information

Vendors

  • canonical,
  • debian,
  • fedoraproject,
  • mcafee,
  • netapp,
  • opensuse,
  • oracle

Products

  • 7-mode transition tool -,
  • active iq unified manager,
  • cloud backup -,
  • cloud secure agent -,
  • debian linux 10.0,
  • debian linux 9.0,
  • e-series performance analyzer -,
  • e-series santricity os controller,
  • e-series santricity web services -,
  • epolicy orchestrator 5.10.0,
  • epolicy orchestrator 5.9.0,
  • epolicy orchestrator 5.9.1,
  • fedora 31,
  • fedora 32,
  • jdk 1.7.0,
  • jdk 1.8.0,
  • jre 1.8.0,
  • leap 15.2,
  • oncommand insight -,
  • oncommand workflow automation -,
  • santricity unified manager -,
  • snapmanager -,
  • steelstore cloud integrated storage -,
  • storagegrid,
  • storagegrid -,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 20.04

Additional Info

Technical Analysis