3.7
LOW
CVE-2020-14779
Oracle Java SE Serialization Denial of Service Vulnerability
Description

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

INFO

Published Date :

Oct. 21, 2020, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:17 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2020-14779 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp hci_management_node
3 Netapp solidfire
4 Netapp oncommand_insight
5 Netapp e-series_santricity_os_controller
6 Netapp e-series_santricity_storage_manager
7 Netapp e-series_santricity_web_services
8 Netapp snapmanager
9 Netapp hci_storage_node
10 Netapp oncommand_unified_manager_core_package
11 Netapp 7-mode_transition_tool
12 Netapp santricity_unified_manager
13 Netapp santricity_cloud_connector
1 Oracle jdk
2 Oracle jre
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14779 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14779 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/ [No types assigned]
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/ [No types assigned]
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/ [No types assigned]
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/ [No types assigned]
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/ [No types assigned]
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/ [No types assigned]
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_261:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update261:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Mar. 08, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202101-19 No Types Assigned https://security.gentoo.org/glsa/202101-19 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.60.3 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_unified_manager_core_package:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_cloud_connector:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:sap:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202101-19 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/ [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 26, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/ Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20201023-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20201023-0004/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4779 No Types Assigned https://www.debian.org/security/2020/dsa-4779 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update271:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update261:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:11.0.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:15:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_261:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 26, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4779 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 23, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20201023-0004/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14779 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-14779 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.27 }} -0.01%

score

0.68523

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability