3.1
Advisory Published
Updated

CVE-2020-14796

First published: Tue Oct 20 2020(Updated: )

An unspecified vulnerability in Java SE related to the Libraries component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.

Credit: secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
redhat/java<1.8.0-openjdk-1:1.8.0.272.b10-0.el6_10
1.8.0-openjdk-1:1.8.0.272.b10-0.el6_10
redhat/java<11-openjdk-1:11.0.9.11-0.el7_9
11-openjdk-1:11.0.9.11-0.el7_9
redhat/java<1.8.0-openjdk-1:1.8.0.272.b10-1.el7_9
1.8.0-openjdk-1:1.8.0.272.b10-1.el7_9
redhat/java<1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7
1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7
redhat/java<1.7.1-ibm-1:1.7.1.4.75-1jpp.1.el7
1.7.1-ibm-1:1.7.1.4.75-1jpp.1.el7
redhat/java<11-openjdk-1:11.0.9.11-0.el8_2
11-openjdk-1:11.0.9.11-0.el8_2
redhat/java<1.8.0-openjdk-1:1.8.0.272.b10-1.el8_2
1.8.0-openjdk-1:1.8.0.272.b10-1.el8_2
redhat/java<1.8.0-ibm-1:1.8.0.6.20-1.el8_3
1.8.0-ibm-1:1.8.0.6.20-1.el8_3
redhat/java<11-openjdk-1:11.0.9.11-0.el8_0
11-openjdk-1:11.0.9.11-0.el8_0
redhat/java<1.8.0-openjdk-1:1.8.0.272.b10-0.el8_0
1.8.0-openjdk-1:1.8.0.272.b10-0.el8_0
redhat/java<11-openjdk-1:11.0.9.11-0.el8_1
11-openjdk-1:11.0.9.11-0.el8_1
redhat/java<1.8.0-openjdk-1:1.8.0.272.b10-0.el8_1
1.8.0-openjdk-1:1.8.0.272.b10-0.el8_1
debian/openjdk-11
11.0.16+8-1~deb10u1
11.0.20+8-1~deb10u1
11.0.20+8-1~deb11u1
11.0.21+9-1
debian/openjdk-8
8u382-ga-2
IBM Cloud Pak for Automation<=20.0.3-IF002
IBM Cloud Pak for Automation<=21.0.1
Oracle JDK=1.7.0-update271
Oracle JDK=1.8.0-update261
Oracle JDK=11.0.8
Oracle JDK=15
Oracle JRE=1.8.0-update261
NetApp 7-Mode Transition Tool
Netapp Active Iq Unified Manager Windows>=7.3
Netapp Active Iq Unified Manager Vmware Vsphere>=9.5
NetApp E-Series SANtricity OS Controller>=11.0.0<=11.60.1
Netapp E-series Santricity Storage Manager
Netapp E-series Santricity Web Services Proxy
Netapp Hci Management Node
NetApp OnCommand Insight
Netapp Oncommand Unified Manager
Netapp Santricity Cloud Connector
Netapp Santricity Unified Manager
Netapp Snapmanager Oracle
Netapp Snapmanager Sap
Netapp Solidfire
Netapp Hci Storage Node
openSUSE Leap=15.2
Debian Debian Linux=9.0
Debian Debian Linux=10.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Java SE vulnerability?

    The vulnerability ID for this Java SE vulnerability is CVE-2020-14796.

  • What is the severity of CVE-2020-14796?

    The severity of CVE-2020-14796 is low with a CVSS score of 3.1.

  • Which versions of Java SE are affected by CVE-2020-14796?

    The affected versions of Java SE are 7u271, 8u261, 11.0.8, and 15.

  • How can an attacker exploit CVE-2020-14796?

    It is difficult to exploit CVE-2020-14796 as it requires an unauthenticated attacker with network access.

  • Where can I find more information about CVE-2020-14796?

    You can find more information about CVE-2020-14796 in the references provided: Oracle Security Advisory (link1) and Red Hat Security Advisory (link2 and link3).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203