CWE
770
Advisory Published
Updated

CVE-2020-2659

First published: Tue Jan 14 2020(Updated: )

An unspecified vulnerability in Java SE related to the Java SE Networking component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.

Credit: secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
redhat/java<1.8.0-openjdk-1:1.8.0.242.b07-1.el6_10
1.8.0-openjdk-1:1.8.0.242.b07-1.el6_10
redhat/java<1.7.0-openjdk-1:1.7.0.251-2.6.21.0.el6_10
1.7.0-openjdk-1:1.7.0.251-2.6.21.0.el6_10
redhat/java<1.7.1-ibm-1:1.7.1.4.60-1jpp.1.el6_10
1.7.1-ibm-1:1.7.1.4.60-1jpp.1.el6_10
redhat/java<1.8.0-ibm-1:1.8.0.6.5-1jpp.1.el6_10
1.8.0-ibm-1:1.8.0.6.5-1jpp.1.el6_10
redhat/java<1.8.0-openjdk-1:1.8.0.242.b08-0.el7_7
1.8.0-openjdk-1:1.8.0.242.b08-0.el7_7
redhat/java<1.7.0-openjdk-1:1.7.0.251-2.6.21.0.el7_7
1.7.0-openjdk-1:1.7.0.251-2.6.21.0.el7_7
redhat/java<1.7.1-ibm-1:1.7.1.4.60-1jpp.1.el7
1.7.1-ibm-1:1.7.1.4.60-1jpp.1.el7
redhat/java<1.8.0-ibm-1:1.8.0.6.5-1jpp.1.el7
1.8.0-ibm-1:1.8.0.6.5-1jpp.1.el7
redhat/java<1.8.0-openjdk-1:1.8.0.242.b08-0.el8_1
1.8.0-openjdk-1:1.8.0.242.b08-0.el8_1
redhat/java<1.8.0-ibm-1:1.8.0.6.5-1.el8_1
1.8.0-ibm-1:1.8.0.6.5-1.el8_1
redhat/java<1.8.0-openjdk-1:1.8.0.242.b08-0.el8_0
1.8.0-openjdk-1:1.8.0.242.b08-0.el8_0
debian/openjdk-8
8u382-ga-2
IBM Engineering Requirements Quality Assistant On-Premises<=All
Oracle JDK=1.7.0-update241
Oracle JDK=1.8.0-update231
Oracle JRE=1.8.0-update231
Oracle OpenJDK=7
Oracle OpenJDK=7-update241
Oracle OpenJDK=7-update80
Oracle OpenJDK=7-update85
Oracle OpenJDK=8
Oracle OpenJDK=8-update102
Oracle OpenJDK=8-update112
Oracle OpenJDK=8-update152
Oracle OpenJDK=8-update162
Oracle OpenJDK=8-update172
Oracle OpenJDK=8-update192
Oracle OpenJDK=8-update20
Oracle OpenJDK=8-update202
Oracle OpenJDK=8-update212
Oracle OpenJDK=8-update222
Oracle OpenJDK=8-update232
Oracle OpenJDK=8-update40
Oracle OpenJDK=8-update60
Oracle OpenJDK=8-update66
Oracle OpenJDK=8-update72
Oracle OpenJDK=8-update92
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=19.10
Netapp Active Iq Unified Manager Windows>=7.3
Netapp Active Iq Unified Manager Vmware Vsphere>=9.5
Netapp E-series Performance Analyzer
Netapp E-series Santricity Management Plug-ins Vmware Vcenter
NetApp E-Series SANtricity OS Controller>=11.0.0<=11.60.1
Netapp E-series Santricity Storage Manager
Netapp E-series Santricity Web Services Proxy
NetApp OnCommand Insight
NetApp OnCommand Workflow Automation
Netapp Santricity Unified Manager
Netapp Steelstore Cloud Integrated Storage
openSUSE Leap=15.1
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux Desktop=6.0
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Eus=7.7
Redhat Enterprise Linux Eus=8.1
Redhat Enterprise Linux Server=6.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Server Aus=7.7
Redhat Enterprise Linux Server Tus=7.7
Redhat Enterprise Linux Workstation=6.0
Redhat Enterprise Linux Workstation=7.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID is CVE-2020-2659.

  • What is the severity level of CVE-2020-2659?

    The severity level of CVE-2020-2659 is low, with a severity value of 3.7.

  • Which versions of Java SE and Java SE Embedded are affected by CVE-2020-2659?

    The affected versions are Java SE 7u241 and 8u231, and Java SE Embedded 8u231.

  • How can an attacker exploit CVE-2020-2659?

    An unauthenticated attacker with network access can exploit CVE-2020-2659 through multiple protocols.

  • Where can I find more information about CVE-2020-2659?

    You can find more information about CVE-2020-2659 at the following references: [Oracle Security Alerts](https://www.oracle.com/security-alerts/cpujan2020.html#AppendixJAVA) and [Red Hat Security Advisory](https://access.redhat.com/errata/RHSA-2020:0157,https://access.redhat.com/errata/RHSA-2020:0196).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203