5.8
CVSSv2

CVE-2020-2655

Published: 15/01/2020 Updated: 28/01/2020
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 4.8 | Impact Score: 2.5 | Exploitability Score: 2.2
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

It exists that OpenJDK incorrectly handled exceptions during deserialization in BeanContextSupport. An attacker could possibly use this issue to cause a denial of service or other unspecified impact. (CVE-2020-2583)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle jdk 11.0.5

oracle jdk 13.0.1

oracle jre 11.0.5

oracle jre 13.0.1

debian debian linux 9.0

debian debian linux 10.0

redhat enterprise linux 6.0

redhat enterprise linux 7.0

redhat enterprise linux 8.0

Vendor Advisories

Several security issues were fixed in OpenJDK ...
Synopsis Important: java-11-openjdk security update Type/Severity Security Advisory: Important Topic An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (C ...
Synopsis Important: java-11-openjdk security update Type/Severity Security Advisory: Important Topic An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (C ...
Synopsis Important: java-11-openjdk security update Type/Severity Security Advisory: Important Topic An update for java-11-openjdk is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Co ...
Several vulnerabilities have been discovered in the OpenJDK Java runtime, resulting in denial of service, incorrect implementation of Kerberos GSSAPI and TGS requests or incorrect TLS handshakes For the stable distribution (buster), these problems have been fixed in version 1106+10-1~deb10u1 We recommend that you upgrade your openjdk-11 package ...
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security) Supported versions that are affected are Java SE: 7u241, 8u231, 1105 and 1301; Java SE Embedded: 8u231 Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded Succe ...
Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center CVE-2019-13117, CVE-2019-13118, CVE-2019-16168, CVE-2020-2583, CVE-2020-2585, CVE-2020-2590, CVE-2020-2593, CVE-2020-2601, CVE-2020-2604, CVE-2020-2654, CVE ...
Cosminexus Developer's Kit for Java(TM) and Hitachi Developer's Kit for Java contain the following vulnerabilities: CVE-2020-2583, CVE-2020-2590, CVE-2020-2593, CVE-2020-2601, CVE-2020-2604, CVE-2020-2654, CVE-2020-2655, CVE-2020-2659 Affected products and versions are listed below Please upgrade your version to the appropriate version These ...

Github Repositories