3.7
LOW
CVE-2020-14577
Oracle Java SE TLS Read Access Vulnerability
Description

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).

INFO

Published Date :

July 15, 2020, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:17 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2020-14577 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp cloud_backup
3 Netapp oncommand_insight
4 Netapp oncommand_workflow_automation
5 Netapp e-series_santricity_os_controller
6 Netapp e-series_santricity_web_services
7 Netapp snapmanager
8 Netapp steelstore_cloud_integrated_storage
9 Netapp storagegrid
10 Netapp 7-mode_transition_tool
11 Netapp e-series_performance_analyzer
12 Netapp santricity_unified_manager
13 Netapp cloud_secure_agent
1 Oracle jdk
2 Oracle jre
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-14577.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.gentoo.org/glsa/202209-15 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200717-0005/ Third Party Advisory
https://usn.ubuntu.com/4433-1/ Third Party Advisory
https://usn.ubuntu.com/4453-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4734 Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14577 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14577 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/ [No types assigned]
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/ [No types assigned]
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/ [No types assigned]
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/ [No types assigned]
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
  • Modified Analysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202209-15 No Types Assigned https://security.gentoo.org/glsa/202209-15 Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.50.2 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.70.2 *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 9.0.4
  • CVE Modified by [email protected]

    Sep. 25, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-15 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/ Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4433-1/ No Types Assigned https://usn.ubuntu.com/4433-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4453-1/ No Types Assigned https://usn.ubuntu.com/4453-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4734 No Types Assigned https://www.debian.org/security/2020/dsa-4734 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_251:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update251:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_261:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update261:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_251:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update251:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 10, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4453-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 12, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 10, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4734 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4433-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 21, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200717-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20200717-0005/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_261:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_251:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:11.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:14.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_251:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.50.2 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 17, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200717-0005/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14577 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-14577 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.42161

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability