3.7
LOW
CVE-2020-2583
Oracle Java SE and Java SE Embedded Serialization Denial of Service Vulnerability
Description

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

INFO

Published Date :

Jan. 15, 2020, 5:15 p.m.

Last Modified :

July 21, 2021, 11:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2020-2583 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-2583 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp oncommand_insight
3 Netapp oncommand_workflow_automation
4 Netapp e-series_santricity_os_controller
5 Netapp e-series_santricity_storage_manager
6 Netapp e-series_santricity_web_services
7 Netapp steelstore_cloud_integrated_storage
8 Netapp e-series_performance_analyzer
9 Netapp santricity_unified_manager
10 Netapp e-series_santricity_management
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_tus
7 Redhat enterprise_linux_eus
1 Oracle jdk
2 Oracle jre
3 Oracle openjdk
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Mcafee epolicy_orchestrator
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-2583.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0122 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0128 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0157 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0196 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0202 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0231 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0232 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0465 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0467 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0468 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0469 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0470 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0541 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0632 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10315 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html Mailing List Third Party Advisory
https://seclists.org/bugtraq/2020/Feb/22 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2020/Jan/24 Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202101-19 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200122-0003/ Third Party Advisory
https://usn.ubuntu.com/4257-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4605 Third Party Advisory
https://www.debian.org/security/2020/dsa-4621 Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2020.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 years, 11 months ago
1 stars 0 fork 0 watcher
Born at : March 21, 2021, 3:33 a.m. This repo has been linked 73 different CVEs too.

Compiled dataset of Java deserialization CVEs

java-deserialization deserialization cve security

Updated: 4 months ago
60 stars 4 fork 4 watcher
Born at : July 22, 2020, 1:10 p.m. This repo has been linked 308 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-2583 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-2583 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE NVD-CWE-noinfo CWE-755
  • Modified Analysis by [email protected]

    Feb. 25, 2021

    Action Type Old Value New Value
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10315 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10315 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202101-19 No Types Assigned https://security.gentoo.org/glsa/202101-19 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_management:-:*:*:*:*:vmware_vcenter:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.60.3 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202101-19 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_241:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update241:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_231:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update231:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 13, 2020

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10315 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 19, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0122 Patch, Third Party Advisory https://access.redhat.com/errata/RHSA-2020:0122 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0128 Patch, Third Party Advisory https://access.redhat.com/errata/RHSA-2020:0128 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0202 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0202 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0231 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0231 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0232 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0232 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0465 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0465 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0467 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0467 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0468 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0468 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0469 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0469 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0470 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0470 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0541 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0541 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0632 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0632 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Feb/22 No Types Assigned https://seclists.org/bugtraq/2020/Feb/22 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Jan/24 Third Party Advisory https://seclists.org/bugtraq/2020/Jan/24 Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4257-1/ No Types Assigned https://usn.ubuntu.com/4257-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4621 No Types Assigned https://www.debian.org/security/2020/dsa-4621 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:11:*:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:11.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:11.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:11.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:11.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:11.0.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:13:*:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:13.0.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 29, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 27, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0632 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 18, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0541 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 17, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Feb/22 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 13, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4621 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 11, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0470 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0467 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0465 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0468 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0469 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 07, 2020

    Action Type Old Value New Value
    Added CVSS V3 Oracle AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE Modified by [email protected]

    Feb. 01, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4257-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0202 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0232 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0231 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 29, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 28, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 22, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0122 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0122 Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0128 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0128 Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0157 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0157 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0196 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0196 Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Jan/24 No Types Assigned https://seclists.org/bugtraq/2020/Jan/24 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200122-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20200122-0003/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4605 No Types Assigned https://www.debian.org/security/2020/dsa-4605 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2020.html Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_241:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_231:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:11.0.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:13.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_241:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_231:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:11.0.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:13.0.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 22, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200122-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 22, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0196 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0157 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4605 [No Types Assigned]
    Added Reference https://seclists.org/bugtraq/2020/Jan/24 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 16, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0122 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0128 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-2583 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-2583 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} -0.01%

score

0.65163

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability