CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   

Vulnerability Details : CVE-2020-2659

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u241 and 8u231; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
Publish Date : 2020-01-15 Last Update Date : 2021-12-06
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
4.3
Confidentiality Impact None (There is no impact to the confidentiality of the system.)
Integrity Impact None (There is no impact to the integrity of the system)
Availability Impact Partial (There is reduced performance or interruptions in resource availability.)
Access Complexity Medium (The access conditions are somewhat specialized. Some preconditions must be satistified to exploit)
Authentication Not required (Authentication is not required to exploit the vulnerability.)
Gained Access None
Vulnerability Type(s) Denial Of Service
CWE ID CWE id is not defined for this vulnerability

- Related OVAL Definitions

Title Definition Id Class Family
RHSA-2020:0157: java-1.8.0-openjdk security update (Important) oval:com.redhat.rhsa:def:20200157 unix
RHSA-2020:0196: java-1.8.0-openjdk security update (Important) oval:com.redhat.rhsa:def:20200196 unix
RHSA-2020:0202: java-1.8.0-openjdk security update (Important) oval:com.redhat.rhsa:def:20200202 unix
RHSA-2020:0231: java-1.8.0-openjdk security update (Important) oval:com.redhat.rhsa:def:20200231 unix
RHSA-2020:0465: java-1.8.0-ibm security update (Important) oval:com.redhat.rhsa:def:20200465 unix
RHSA-2020:0541: java-1.7.0-openjdk security update (Important) oval:com.redhat.rhsa:def:20200541 unix
RHSA-2020:0632: java-1.7.0-openjdk security update (Important) oval:com.redhat.rhsa:def:20200632 unix
OVAL (Open Vulnerability and Assessment Language) definitions define exactly what should be done to verify a vulnerability or a missing patch. Check out the OVAL definitions if you want to learn what you should do to verify a vulnerability.

- Products Affected By CVE-2020-2659

# Product Type Vendor Product Version Update Edition Language
1 OS Canonical Ubuntu Linux 16.04 * * * Version Details Vulnerabilities
2 OS Canonical Ubuntu Linux 18.04 * * * Version Details Vulnerabilities
3 OS Canonical Ubuntu Linux 19.10 * * * Version Details Vulnerabilities
4 OS Debian Debian Linux 8.0 * * * Version Details Vulnerabilities
5 OS Debian Debian Linux 9.0 * * * Version Details Vulnerabilities
6 Application Netapp Active Iq Unified Manager * * * * Version Details Vulnerabilities
7 Application Netapp Active Iq Unified Manager * * * * Version Details Vulnerabilities
8 Application Netapp E-series Performance Analyzer - * * * Version Details Vulnerabilities
9 Application Netapp E-series Santricity Management Plug-ins - * * * Version Details Vulnerabilities
10 Application Netapp E-series Santricity Os Controller * * * * Version Details Vulnerabilities
11 Application Netapp E-series Santricity Storage Manager - * * * Version Details Vulnerabilities
12 Application Netapp E-series Santricity Web Services Proxy - * * * Version Details Vulnerabilities
13 Application Netapp Oncommand Insight - * * * Version Details Vulnerabilities
14 Application Netapp Oncommand Workflow Automation - * * * Version Details Vulnerabilities
15 Application Netapp Santricity Unified Manager - * * * Version Details Vulnerabilities
16 Application Netapp Steelstore Cloud Integrated Storage - * * * Version Details Vulnerabilities
17 OS Opensuse Leap 15.1 * * * Version Details Vulnerabilities
18 Application Oracle JDK 1.7.0 Update241 * * Version Details Vulnerabilities
19 Application Oracle JDK 1.8.0 Update231 * * Version Details Vulnerabilities
20 Application Oracle JRE 1.8.0 Update231 * * Version Details Vulnerabilities
21 Application Oracle Openjdk 7 Update241 * * Version Details Vulnerabilities
22 Application Oracle Openjdk 7 Update80 * * Version Details Vulnerabilities
23 Application Oracle Openjdk 7 Update85 * * Version Details Vulnerabilities
24 Application Oracle Openjdk 7 - * * Version Details Vulnerabilities
25 Application Oracle Openjdk 8 Update112 * * Version Details Vulnerabilities
26 Application Oracle Openjdk 8 Update60 * * Version Details Vulnerabilities
27 Application Oracle Openjdk 8 Update202 * * Version Details Vulnerabilities
28 Application Oracle Openjdk 8 Update152 * * Version Details Vulnerabilities
29 Application Oracle Openjdk 8 Update66 * * Version Details Vulnerabilities
30 Application Oracle Openjdk 8 Update212 * * Version Details Vulnerabilities
31 Application Oracle Openjdk 8 Update162 * * Version Details Vulnerabilities
32 Application Oracle Openjdk 8 Update72 * * Version Details Vulnerabilities
33 Application Oracle Openjdk 8 Update222 * * Version Details Vulnerabilities
34 Application Oracle Openjdk 8 Update172 * * Version Details Vulnerabilities
35 Application Oracle Openjdk 8 Update92 * * Version Details Vulnerabilities
36 Application Oracle Openjdk 8 - * * Version Details Vulnerabilities
37 Application Oracle Openjdk 8 Update232 * * Version Details Vulnerabilities
38 Application Oracle Openjdk 8 Update192 * * Version Details Vulnerabilities
39 Application Oracle Openjdk 8 Update102 * * Version Details Vulnerabilities
40 Application Oracle Openjdk 8 Update40 * * Version Details Vulnerabilities
41 Application Oracle Openjdk 8 Update20 * * Version Details Vulnerabilities
42 OS Redhat Enterprise Linux 8.0 * * * Version Details Vulnerabilities
43 OS Redhat Enterprise Linux Desktop 6.0 * * * Version Details Vulnerabilities
44 OS Redhat Enterprise Linux Desktop 7.0 * * * Version Details Vulnerabilities
45 OS Redhat Enterprise Linux Eus 7.7 * * * Version Details Vulnerabilities
46 OS Redhat Enterprise Linux Eus 8.1 * * * Version Details Vulnerabilities
47 OS Redhat Enterprise Linux Server 6.0 * * * Version Details Vulnerabilities
48 OS Redhat Enterprise Linux Server 7.0 * * * Version Details Vulnerabilities
49 OS Redhat Enterprise Linux Server Aus 7.7 * * * Version Details Vulnerabilities
50 OS Redhat Enterprise Linux Server Tus 7.7 * * * Version Details Vulnerabilities
51 OS Redhat Enterprise Linux Workstation 6.0 * * * Version Details Vulnerabilities
52 OS Redhat Enterprise Linux Workstation 7.0 * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Canonical Ubuntu Linux 3
Debian Debian Linux 2
Netapp Active Iq Unified Manager 2
Netapp E-series Performance Analyzer 1
Netapp E-series Santricity Management Plug-ins 1
Netapp E-series Santricity Os Controller 1
Netapp E-series Santricity Storage Manager 1
Netapp E-series Santricity Web Services Proxy 1
Netapp Oncommand Insight 1
Netapp Oncommand Workflow Automation 1
Netapp Santricity Unified Manager 1
Netapp Steelstore Cloud Integrated Storage 1
Opensuse Leap 1
Oracle JDK 2
Oracle JRE 1
Oracle Openjdk 21
Redhat Enterprise Linux 1
Redhat Enterprise Linux Desktop 2
Redhat Enterprise Linux Eus 2
Redhat Enterprise Linux Server 2
Redhat Enterprise Linux Server Aus 1
Redhat Enterprise Linux Server Tus 1
Redhat Enterprise Linux Workstation 2

- References For CVE-2020-2659

https://security.gentoo.org/glsa/202101-19
GENTOO GLSA-202101-19
https://access.redhat.com/errata/RHSA-2020:0632
REDHAT RHSA-2020:0632
https://access.redhat.com/errata/RHSA-2020:0465
REDHAT RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0468
REDHAT RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0469
REDHAT RHSA-2020:0469
https://www.debian.org/security/2020/dsa-4621
DEBIAN DSA-4621
https://seclists.org/bugtraq/2020/Feb/22
BUGTRAQ 20200216 [SECURITY] [DSA 4621-1] openjdk-8 security update
https://usn.ubuntu.com/4257-1/
UBUNTU USN-4257-1
https://access.redhat.com/errata/RHSA-2020:0467
REDHAT RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0470
REDHAT RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0231
REDHAT RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0202
REDHAT RHSA-2020:0202
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
SUSE openSUSE-SU-2020:0147
https://access.redhat.com/errata/RHSA-2020:0196
REDHAT RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0157
REDHAT RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0541
REDHAT RHSA-2020:0541
https://www.oracle.com/security-alerts/cpujan2020.html
https://security.netapp.com/advisory/ntap-20200122-0003/ CONFIRM
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
MLIST [debian-lts-announce] 20200229 [SECURITY] [DLA 2128-1] openjdk-7 security update

- Metasploit Modules Related To CVE-2020-2659

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.