3.7
LOW
CVE-2020-2778
Oracle Java SE JSSE Unauthenticated Read Access Vulnerability
Description

Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.6 and 14. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).

INFO

Published Date :

April 15, 2020, 2:15 p.m.

Last Modified :

Oct. 14, 2022, 6:33 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2020-2778 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp cloud_backup
3 Netapp oncommand_insight
4 Netapp oncommand_workflow_automation
5 Netapp e-series_santricity_os_controller
6 Netapp e-series_santricity_web_services
7 Netapp plug-in_for_symantec_netbackup
8 Netapp snapmanager
9 Netapp steelstore_cloud_integrated_storage
10 Netapp storagegrid
11 Netapp 7-mode_transition_tool
12 Netapp e-series_performance_analyzer
13 Netapp santricity_unified_manager
14 Netapp cloud_secure_agent
1 Oracle jdk
2 Oracle jre
3 Oracle openjdk
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-2778.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html Third Party Advisory
https://security.netapp.com/advisory/ntap-20200416-0004/ Third Party Advisory
https://usn.ubuntu.com/4337-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4662 Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-2778 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-2778 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 14, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4337-1/ No Types Assigned https://usn.ubuntu.com/4337-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4662 No Types Assigned https://www.debian.org/security/2020/dsa-4662 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.60.1 *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:* *cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 9.0.4 OR *cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.70.2 *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 9.0.4
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 02, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4337-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4662 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 17, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200416-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20200416-0004/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2020.html Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:11.0.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:14.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:11.0.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:14.0.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:* versions from (including) 11 up to (including) 11.0.6 *cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:* versions from (including) 13 up to (including) 13.0.2 *cpe:2.3:a:oracle:openjdk:14:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.60.1 *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:* *cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 9.0.4
  • CVE Modified by [email protected]

    Apr. 16, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200416-0004/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-2778 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-2778 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.02%

score

0.44245

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability