CVE-2020-2756

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:1.7.0:update251:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update241:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:11.0.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:14.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update251:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update241:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:14.0.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:14:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vsphere:*:*
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

Configuration 8 (hide)

OR cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_7:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_8:*:*:*:*:*:*

History

07 Nov 2023, 03:21

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/', 'name': 'FEDORA-2020-a60ad9d4ec', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/', 'name': 'FEDORA-2020-21ca991b3b', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/', 'name': 'FEDORA-2020-5386fe3bbb', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/ -

27 Oct 2022, 23:03

Type Values Removed Values Added
CPE cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
First Time Netapp cloud Backup
Netapp 7-mode Transition Tool
Netapp oncommand Insight
Netapp steelstore Cloud Integrated Storage
Netapp e-series Performance Analyzer
Netapp santricity Unified Manager
Netapp cloud Secure Agent
Netapp e-series Santricity Web Services
References (GENTOO) https://security.gentoo.org/glsa/202209-15 - (GENTOO) https://security.gentoo.org/glsa/202209-15 - Third Party Advisory

25 Sep 2022, 16:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202209-15 -

13 May 2022, 14:57

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jre:1.8.0:update_241:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update_251:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update241:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update251:*:*:*:*:*:*

03 May 2022, 14:17

Type Values Removed Values Added
References (DEBIAN) https://www.debian.org/security/2020/dsa-4668 - (DEBIAN) https://www.debian.org/security/2020/dsa-4668 - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2020/dsa-4662 - (DEBIAN) https://www.debian.org/security/2020/dsa-4662 - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/ - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/ - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/ - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html - Mailing List, Third Party Advisory
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10332 - (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10332 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4337-1/ - (UBUNTU) https://usn.ubuntu.com/4337-1/ - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202006-22 - (GENTOO) https://security.gentoo.org/glsa/202006-22 - Third Party Advisory
CPE cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_8:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_7:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*
CWE NVD-CWE-noinfo CWE-755
CWE-502
First Time Debian debian Linux
Debian
Mcafee epolicy Orchestrator
Opensuse leap
Canonical ubuntu Linux
Fedoraproject fedora
Canonical
Mcafee
Opensuse
Fedoraproject

Information

Published : 2020-04-15 14:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-2756

Mitre link : CVE-2020-2756

CVE.ORG link : CVE-2020-2756


JSON object : View

Products Affected

netapp

  • cloud_secure_agent
  • snapmanager
  • cloud_backup
  • storagegrid
  • santricity_unified_manager
  • steelstore_cloud_integrated_storage
  • e-series_performance_analyzer
  • oncommand_insight
  • e-series_santricity_os_controller
  • active_iq_unified_manager
  • 7-mode_transition_tool
  • e-series_santricity_web_services

mcafee

  • epolicy_orchestrator

canonical

  • ubuntu_linux

oracle

  • jdk
  • openjdk
  • jre

opensuse

  • leap

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-502

Deserialization of Untrusted Data

CWE-755

Improper Handling of Exceptional Conditions