6.5
MEDIUM
CVE-2020-14307
Wildfly JBoss EAP Denial of Service (DoS) Vulnerability
Description

A vulnerability was found in Wildfly's Enterprise Java Beans (EJB) versions shipped with Red Hat JBoss EAP 7, where SessionOpenInvocations are never removed from the remote InvocationTracker after a response is received in the EJB Client, as well as the server. This flaw allows an attacker to craft a denial of service attack to make the service unavailable.

INFO

Published Date :

July 24, 2020, 4:15 p.m.

Last Modified :

Feb. 12, 2023, 11:39 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-14307 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat wildfly
2 Redhat single_sign-on
3 Redhat jboss_fuse
4 Redhat openshift_application_runtimes
5 Redhat amq
6 Redhat jboss_enterprise_application_platform_continuous_delivery
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-14307.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14307 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14307 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14307 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability was found in Wildfly's Enterprise Java Beans (EJB), where SessionOpenInvocations are never removed from the remote InvocationTracker after a response is received in the EJB Client, as well as the server. This flaw allows an attacker to craft a denial of service attack to make the service unavailable. A vulnerability was found in Wildfly's Enterprise Java Beans (EJB) versions shipped with Red Hat JBoss EAP 7, where SessionOpenInvocations are never removed from the remote InvocationTracker after a response is received in the EJB Client, as well as the server. This flaw allows an attacker to craft a denial of service attack to make the service unavailable.
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3141 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3142 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3143 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3144 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3461 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3462 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3463 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3464 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3501 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3539 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3637 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3638 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3639 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3642 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3817 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2020-14307 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1851327 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-404
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability was found in Wildfly's Enterprise Java Beans (EJB) versions shipped with Red Hat JBoss EAP 7, where SessionOpenInvocations are never removed from the remote InvocationTracker after a response is received in the EJB Client, as well as the server. This flaw allows an attacker to craft a denial of service attack to make the service unavailable. A vulnerability was found in Wildfly's Enterprise Java Beans (EJB), where SessionOpenInvocations are never removed from the remote InvocationTracker after a response is received in the EJB Client, as well as the server. This flaw allows an attacker to craft a denial of service attack to make the service unavailable.
    Removed CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added Reference https://access.redhat.com/errata/RHSA-2020:3464 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3463 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3642 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3144 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3141 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3462 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3143 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3461 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3142 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3539 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3638 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3639 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3637 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3501 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1851327 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3817 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2020-14307 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-404
  • Modified Analysis by [email protected]

    Nov. 08, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-400
    Added CWE Red Hat, Inc. CWE-404
    Removed CWE Reason CWE-400 / More specific CWE option available
  • Reanalysis by [email protected]

    Nov. 04, 2021

    Action Type Old Value New Value
    Removed CWE NIST CWE-400
    Added CWE NIST CWE-404
  • Initial Analysis by [email protected]

    Jul. 29, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14307 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14307 Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:redhat:amq:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform_continuous_delivery:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_fuse:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14307 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-14307 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.27700

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability