Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2020-2583

Disclosure Date: January 15, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
3.7 Low
Impact Score:
1.4
Exploitability Score:
2.2
Vector:
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
Low

General Information

Vendors

  • canonical,
  • debian,
  • mcafee,
  • netapp,
  • opensuse,
  • oracle,
  • redhat

Products

  • active iq unified manager,
  • debian linux 10.0,
  • debian linux 8.0,
  • debian linux 9.0,
  • e-series performance analyzer -,
  • e-series santricity management -,
  • e-series santricity os controller,
  • e-series santricity storage manager -,
  • e-series santricity web services -,
  • enterprise linux 8.0,
  • enterprise linux desktop 6.0,
  • enterprise linux desktop 7.0,
  • enterprise linux eus 7.7,
  • enterprise linux eus 8.1,
  • enterprise linux server 6.0,
  • enterprise linux server 7.0,
  • enterprise linux server aus 7.7,
  • enterprise linux server tus 7.7,
  • enterprise linux workstation 6.0,
  • enterprise linux workstation 7.0,
  • epolicy orchestrator 5.10.0,
  • epolicy orchestrator 5.9.0,
  • epolicy orchestrator 5.9.1,
  • jdk 1.7.0,
  • jdk 1.8.0,
  • jdk 11.0.5,
  • jdk 13.0.1,
  • jre 1.7.0,
  • jre 1.8.0,
  • jre 11.0.5,
  • jre 13.0.1,
  • leap 15.1,
  • oncommand insight -,
  • oncommand workflow automation -,
  • openjdk 11,
  • openjdk 11.0.1,
  • openjdk 11.0.2,
  • openjdk 11.0.3,
  • openjdk 11.0.4,
  • openjdk 11.0.5,
  • openjdk 13,
  • openjdk 13.0.1,
  • openjdk 7,
  • openjdk 8,
  • santricity unified manager -,
  • steelstore cloud integrated storage -,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 19.10

References

Advisory

Additional Info

Technical Analysis