Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JNDI). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
Source: MITRE
Published: 2020-10-21
Updated: 2021-02-24
Type: NVD-CWE-noinfo
Base Score: 4.3
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N
Impact Score: 2.9
Exploitability Score: 8.6
Severity: MEDIUM
Base Score: 3.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Impact Score: 1.4
Exploitability Score: 2.2
Severity: LOW
OR
cpe:2.3:a:oracle:jdk:1.7.0:update271:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update261:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:11.0.8:*:*:*:*:*:*:*
OR
cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from 11.0.0 to 11.60.1 (inclusive)
cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:santricity_cloud_connector:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*
cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:sap:*:*
OR
OR
ID | Name | Product | Family | Severity |
---|---|---|---|---|
147142 | RHEL 8 : java-1.8.0-ibm (RHSA-2021:0736) | Nessus | Red Hat Local Security Checks | high |
147140 | RHEL 7 : java-1.8.0-ibm (RHSA-2021:0717) | Nessus | Red Hat Local Security Checks | high |
146641 | EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2021-1310) | Nessus | Huawei Local Security Checks | medium |
146108 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2021-1198) | Nessus | Huawei Local Security Checks | medium |
145849 | CentOS 8 : java-1.8.0-openjdk (CESA-2020:4347) | Nessus | CentOS Local Security Checks | medium |
145835 | CentOS 8 : java-11-openjdk (CESA-2020:4305) | Nessus | CentOS Local Security Checks | medium |
145321 | GLSA-202101-19 : OpenJDK: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | medium |
145111 | EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2021-1078) | Nessus | Huawei Local Security Checks | medium |
145003 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2021-1460) | Nessus | Amazon Linux Local Security Checks | medium |
144805 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2021-1579) | Nessus | Amazon Linux Local Security Checks | medium |
144761 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2021:0032-1) | Nessus | SuSE Local Security Checks | medium |
144732 | SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2021:0019-1) | Nessus | SuSE Local Security Checks | medium |
144599 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:3932-1) | Nessus | SuSE Local Security Checks | medium |
144472 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2020-1461) (deprecated) | Nessus | Amazon Linux Local Security Checks | medium |
144376 | RHEL 7 : java-1.7.1-ibm (RHSA-2020:5586) | Nessus | Red Hat Local Security Checks | medium |
143794 | SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:3460-1) | Nessus | SuSE Local Security Checks | medium |
143791 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2020:3159-1) | Nessus | SuSE Local Security Checks | medium |
143779 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:3191-1) | Nessus | SuSE Local Security Checks | medium |
143712 | SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2020:3359-1) | Nessus | SuSE Local Security Checks | medium |
143688 | SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2020:3310-1) | Nessus | SuSE Local Security Checks | medium |
143318 | openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-2048) | Nessus | SuSE Local Security Checks | medium |
143292 | openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-2083) | Nessus | SuSE Local Security Checks | medium |
143184 | openSUSE Security Update : java-11-openjdk (openSUSE-2020-1984) | Nessus | SuSE Local Security Checks | medium |
143168 | openSUSE Security Update : java-11-openjdk (openSUSE-2020-1994) | Nessus | SuSE Local Security Checks | medium |
142865 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10 : OpenJDK regressions (USN-4607-2) | Nessus | Ubuntu Local Security Checks | medium |
142853 | openSUSE Security Update : java-1_8_0-openj9 (openSUSE-2020-1893) | Nessus | SuSE Local Security Checks | medium |
142646 | CentOS 6 : java-1.8.0-openjdk (CESA-2020:4348) | Nessus | CentOS Local Security Checks | medium |
142605 | CentOS 7 : java-11-openjdk (CESA-2020:4307) | Nessus | CentOS Local Security Checks | medium |
142601 | CentOS 7 : java-1.8.0-openjdk (CESA-2020:4350) | Nessus | CentOS Local Security Checks | medium |
142198 | Fedora 32 : 1:java-1.8.0-openjdk (2020-a405eea76a) | Nessus | Fedora Local Security Checks | medium |
142195 | Fedora 32 : 1:java-11-openjdk (2020-fdc79d8e5b) | Nessus | Fedora Local Security Checks | medium |
142191 | Fedora 31 : 1:java-1.8.0-openjdk (2020-febe36c3ac) | Nessus | Fedora Local Security Checks | medium |
142160 | Fedora 31 : 1:java-11-openjdk (2020-421f817e5f) | Nessus | Fedora Local Security Checks | medium |
142015 | Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20201027) | Nessus | Scientific Linux Local Security Checks | medium |
142014 | Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20201027) | Nessus | Scientific Linux Local Security Checks | medium |
142009 | RHEL 7 : java-1.8.0-openjdk (RHSA-2020:4350) | Nessus | Red Hat Local Security Checks | medium |
142007 | RHEL 8 : java-1.8.0-openjdk (RHSA-2020:4352) | Nessus | Red Hat Local Security Checks | medium |
142006 | RHEL 8 : java-1.8.0-openjdk (RHSA-2020:4349) | Nessus | Red Hat Local Security Checks | medium |
142005 | Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2020-4348) | Nessus | Oracle Linux Local Security Checks | medium |
142004 | RHEL 8 : java-1.8.0-openjdk (RHSA-2020:4347) | Nessus | Red Hat Local Security Checks | medium |
142003 | RHEL 6 : java-1.8.0-openjdk (RHSA-2020:4348) | Nessus | Red Hat Local Security Checks | medium |
142001 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10 : OpenJDK vulnerabilities (USN-4607-1) | Nessus | Ubuntu Local Security Checks | medium |
141935 | Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2020-4347) | Nessus | Oracle Linux Local Security Checks | medium |
141933 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2020-4350) | Nessus | Oracle Linux Local Security Checks | medium |
141908 | Fedora 33 : 1:java-11-openjdk (2020-845860fd4f) | Nessus | Fedora Local Security Checks | medium |
141902 | Fedora 33 : 1:java-1.8.0-openjdk (2020-5708dd5b87) | Nessus | Fedora Local Security Checks | medium |
141886 | Debian DSA-4779-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | medium |
141855 | Oracle Linux 7 : java-11-openjdk (ELSA-2020-4307) | Nessus | Oracle Linux Local Security Checks | medium |
141842 | Scientific Linux Security Update : java-11-openjdk on SL7.x x86_64 (20201022) | Nessus | Scientific Linux Local Security Checks | medium |
141826 | RHEL 7 : java-11-openjdk (RHSA-2020:4307) | Nessus | Red Hat Local Security Checks | medium |
141818 | RHEL 8 : java-11-openjdk (RHSA-2020:4316) | Nessus | Red Hat Local Security Checks | medium |
141813 | Oracle Linux 8 : java-11-openjdk (ELSA-2020-4305) | Nessus | Oracle Linux Local Security Checks | medium |
141812 | RHEL 8 : java-11-openjdk (RHSA-2020:4305) | Nessus | Red Hat Local Security Checks | medium |
141811 | RHEL 8 : java-11-openjdk (RHSA-2020:4306) | Nessus | Red Hat Local Security Checks | medium |
141801 | Oracle Java SE 1.7.0_281 / 1.8.0_271 / 1.11.0_9 / 1.15.0_1 Multiple Vulnerabilities (Oct 2020 CPU) | Nessus | Misc. | medium |
141800 | Oracle Java SE 1.7.0_281 / 1.8.0_271 / 1.11.0_9 / 1.15.0_1 Multiple Vulnerabilities (Oct 2020 CPU) | Nessus | Windows | medium |