Vulnerability Name: | CVE-2020-1695 (CCN-182202) |
Assigned: | 2019-07-16 |
Published: | 2019-07-16 |
Updated: | 2022-01-01 |
Summary: | A flaw was found in all resteasy 3.x.x versions prior to 3.12.0.Final and all resteasy 4.x.x versions prior to 4.6.0.Final, where an improper input validation results in returning an illegal header that integrates into the server's response. This flaw may result in an injection, which leads to unexpected behavior when the HTTP response is constructed. |
CVSS v3 Severity: | 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N) 6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): None Integrity (I): High Availibility (A): None | 7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N) 6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): None Integrity (I): High Availibility (A): None | 7.5 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N) 6.5 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): None Integrity (I): High Availibility (A): None |
|
CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Authentication (Au): None | Impact Metrics: | Confidentiality (C): None Integrity (I): Partial Availibility (A): None | 7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:C/A:N)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Athentication (Au): None
| Impact Metrics: | Confidentiality (C): None Integrity (I): Complete Availibility (A): None |
|
Vulnerability Type: | CWE-Other CWE-20
|
Vulnerability Consequences: | Gain Access |
References: | Source: MITRE Type: CNA CVE-2020-1695
Source: CCN Type: Red Hat Bugzilla Bug 1730462 (CVE-2020-1695) - CVE-2020-1695 resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class
Source: CONFIRM Type: Issue Tracking, Patch, Vendor Advisory https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1695
Source: XF Type: UNKNOWN resteasy-cve20201695-weak-security(182202)
Source: FEDORA Type: Third Party Advisory FEDORA-2020-df970da9fc
Source: FEDORA Type: Third Party Advisory FEDORA-2020-239503f5fa
Source: CCN Type: RESTEasy Web site RESTEasy
|
Vulnerable Configuration: | Configuration 1: cpe:/a:redhat:resteasy:*:*:*:*:*:*:*:* (Version >= 3.0.0 and < 3.12.0)OR cpe:/a:redhat:resteasy:*:*:*:*:*:*:*:* (Version >= 4.0.0 and < 4.6.0) Configuration 2: cpe:/o:fedoraproject:fedora:32:*:*:*:*:*:*:*OR cpe:/o:fedoraproject:fedora:33:*:*:*:*:*:*:* Configuration RedHat 1: cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:* Configuration RedHat 2: cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*
Denotes that component is vulnerable |
Oval Definitions |
Definition ID | Class | Title | Last Modified |
---|
oval:com.redhat.rhsa:def:20211775 | P | RHSA-2021:1775: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update (Moderate) | 2021-05-18 |
|
BACK |