Vulnerability Details : CVE-2020-2756
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
Vulnerability category: Denial of service
Products affected by CVE-2020-2756
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:11.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:14.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.7.0:update251:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.8.0:update241:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:11.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:14.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.8.0:update241:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.7.0:update251:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*
- cpe:2.3:a:oracle:openjdk:14:*:*:*:*:*:*:*
- cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:*
- cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
- cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
- cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*
- cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*
- cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:*
- cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:*
- cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_7:*:*:*:*:*:*
- cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_8:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
- cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
- cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*
- cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*
- Netapp » E-series Santricity Os ControllerVersions from including (>=) 11.0.0 and up to, including, (<=) 11.70.2cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*
- cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vsphere:*:*
- cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*
- cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*
Threat overview for CVE-2020-2756
Top countries where our scanners detected CVE-2020-2756
Top open port discovered on systems with this issue
80
IPs affected by CVE-2020-2756 894
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2020-2756!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2020-2756
0.21%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 58 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-2756
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
3.7
|
LOW | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L |
2.2
|
1.4
|
Oracle | |
3.7
|
LOW | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L |
2.2
|
1.4
|
NIST |
CWE ids for CVE-2020-2756
-
The product deserializes untrusted data without sufficiently ensuring that the resulting data will be valid.Assigned by: nvd@nist.gov (Primary)
-
The product does not handle or incorrectly handles an exceptional condition.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-2756
-
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
[security-announce] openSUSE-SU-2020:0841-1: important: Security updateMailing List;Third Party Advisory
-
https://security.gentoo.org/glsa/202209-15
Oracle JDK/JRE: Multiple vulnerabilities (GLSA 202209-15) — Gentoo securityThird Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
[SECURITY] Fedora 30 Update: java-1.8.0-openjdk-1.8.0.252.b09-0.fc30 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
[security-announce] openSUSE-SU-2020:0800-1: important: Security updateMailing List;Third Party Advisory
-
https://www.debian.org/security/2020/dsa-4668
Debian -- Security Information -- DSA-4668-1 openjdk-8Third Party Advisory
-
https://www.oracle.com/security-alerts/cpuapr2020.html
Oracle Critical Patch Update Advisory - April 2020Vendor Advisory
-
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
McAfee Security Bulletin - ePolicy Orchestrator update addresses multiple vulnerabilities (CVE-2020-7317, CVE-2020-7318, CVE-2020-13935, CVE-2020-9484, CVE-2020-14621, CVE-2020-14573, CVE-2020-14578,Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
[security-announce] openSUSE-SU-2020:0757-1: important: Security updateMailing List;Third Party Advisory
-
https://security.netapp.com/advisory/ntap-20200416-0004/
April 2020 Java Platform Standard Edition Vulnerabilities in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
[SECURITY] Fedora 31 Update: java-1.8.0-openjdk-1.8.0.252.b09-0.fc31 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://usn.ubuntu.com/4337-1/
USN-4337-1: OpenJDK vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://security.gentoo.org/glsa/202006-22
OpenJDK, IcedTea: Multiple vulnerabilities (GLSA 202006-22) — Gentoo securityThird Party Advisory
-
https://www.debian.org/security/2020/dsa-4662
Debian -- Security Information -- DSA-4662-1 openjdk-11Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
[SECURITY] [DLA 2193-1] openjdk-7 security updateMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
[SECURITY] Fedora 32 Update: java-1.8.0-openjdk-1.8.0.252.b09-0.fc32 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
Jump to