Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2020-2781

Disclosure Date: April 15, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
1.4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
Low

General Information

Vendors

  • canonical,
  • debian,
  • fedoraproject,
  • mcafee,
  • netapp,
  • opensuse,
  • oracle

Products

  • 7-mode transition tool -,
  • active iq unified manager,
  • cloud backup -,
  • cloud secure agent -,
  • debian linux 10.0,
  • debian linux 8.0,
  • debian linux 9.0,
  • e-series performance analyzer -,
  • e-series santricity os controller,
  • e-series santricity web services -,
  • fedora 30,
  • fedora 31,
  • fedora 32,
  • jdk 1.7.0,
  • jdk 1.8.0,
  • jdk 11.0.6,
  • jdk 14.0.0,
  • jre 1.7.0,
  • jre 1.8.0,
  • jre 11.0.6,
  • jre 14.0.0,
  • leap 15.1,
  • leap 15.2,
  • oncommand insight -,
  • oncommand workflow automation -,
  • openjdk,
  • openjdk 14,
  • openjdk 7,
  • openjdk 8,
  • santricity unified manager -,
  • snapmanager -,
  • steelstore cloud integrated storage -,
  • storagegrid,
  • storagegrid -,
  • threat intelligence exchange server 2.0.0,
  • threat intelligence exchange server 2.0.1,
  • threat intelligence exchange server 2.1.0,
  • threat intelligence exchange server 2.1.1,
  • threat intelligence exchange server 2.2.0,
  • threat intelligence exchange server 2.3.0,
  • threat intelligence exchange server 2.3.1,
  • threat intelligence exchange server 3.0.0,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 19.10

References

Advisory

Additional Info

Technical Analysis