Vulnerability Name: | CVE-2019-5427 (CCN-160025) | ||||||||||||||||||||||||||||||||||||||||
Assigned: | 2019-04-16 | ||||||||||||||||||||||||||||||||||||||||
Published: | 2019-04-16 | ||||||||||||||||||||||||||||||||||||||||
Updated: | 2022-04-22 | ||||||||||||||||||||||||||||||||||||||||
Summary: | c3p0 version < 0.9.5.4 may be exploited by a billion laughs attack when loading XML configuration due to missing protections against recursive entity expansion when loading configuration. | ||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) 6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
| ||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-776 | ||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-5427 Source: XF Type: UNKNOWN c3p0-cve20195427-dos(160025) Source: CCN Type: c3p0 GIT Repository c3p0 Source: CCN Type: Hackerone Web site c3p0 may be exploited by a Billion Laughs Attack when loading XML configuration Source: MISC Type: Exploit, Issue Tracking, Patch, Third Party Advisory https://hackerone.com/reports/509315 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2019-cb14e234fc Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2019-063672154a Source: CCN Type: IBM Security Bulletin 3106029 (StoredIQ) Multiple Vulnerabilities identified in IBM StoredIQ Source: N/A Type: Third Party Advisory N/A Source: MISC Type: Third Party Advisory https://www.oracle.com/security-alerts/cpujan2021.html Source: MISC Type: Third Party Advisory https://www.oracle.com/security-alerts/cpujul2020.html Source: MISC Type: Third Party Advisory https://www.oracle.com/security-alerts/cpuoct2020.html Source: MISC Type: Third Party Advisory https://www.oracle.com/security-alerts/cpuoct2021.html Source: CCN Type: WhiteSource Vulnerability Database CVE-2019-5427 | ||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||
BACK |