| Vulnerability Name: | CVE-2020-25648 (CCN-190416) | ||||||||||||||||||||||||||||||||
| Assigned: | 2020-10-19 | ||||||||||||||||||||||||||||||||
| Published: | 2020-10-19 | ||||||||||||||||||||||||||||||||
| Updated: | 2022-05-10 | ||||||||||||||||||||||||||||||||
| Summary: | A flaw was found in the way NSS handled CCS (ChangeCipherSpec) messages in TLS 1.3. This flaw allows a remote attacker to send multiple CCS messages, causing a denial of service for servers compiled with the NSS library. The highest threat from this vulnerability is to system availability. This flaw affects NSS versions before 3.58. | ||||||||||||||||||||||||||||||||
| CVSS v3 Severity: | 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) 6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
6.5 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||
| CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
| ||||||||||||||||||||||||||||||||
| Vulnerability Type: | CWE-770 | ||||||||||||||||||||||||||||||||
| Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||||||||||
| References: | Source: MITRE Type: CNA CVE-2020-25648 Source: CCN Type: Red Hat Bugzilla - Bug 1887319 (CVE-2020-25648) - CVE-2020-25648 nss: TLS 1.3 CCS flood remote DoS Attack Source: MISC Type: Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=1887319 Source: CCN Type: Mozilla Web site NSS 3.58 release notes Source: MISC Type: Release Notes, Vendor Advisory https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.58_release_notes Source: XF Type: UNKNOWN mozilla-cve202025648-dos(190416) Source: MLIST Type: Mailing List, Third Party Advisory [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2020-a857113c7a Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2020-bb91bf9b8e Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2020-f29254bd5e Source: CCN Type: IBM Security Bulletin 6466721 (MQ Appliance) IBM MQ Appliance is affected by Mozilla Network Security Services (NSS) vulnerability (CVE-2020-25648) Source: CCN Type: IBM Security Bulletin 6470631 (QRadar Network Packet Capture) IBM QRadar Network Packet Capture is vulnerable to using components with known vulnerabilities Source: CCN Type: IBM Security Bulletin 6493729 (Cloud Pak for Security) Cloud Pak for Security is vulnerable to several CVEs Source: CCN Type: IBM Security Bulletin 6514401 (QRadar Network Security) IBM QRadar Network Security is affected by multiple vulnerabilities (CVE-2020-25648, CVE-2021-31535, CVE-2021-20305, CVE-2020-25692) Source: N/A Type: Patch, Third Party Advisory N/A Source: MISC Type: Not Applicable, Third Party Advisory https://www.oracle.com/security-alerts/cpuapr2022.html Source: CCN Type: Oracle CPUJul2021 Oracle Critical Patch Update Advisory - July 2021 Source: CCN Type: Oracle CPUOct2021 Oracle Critical Patch Update Advisory - October 2021 Source: MISC Type: Patch, Third Party Advisory https://www.oracle.com/security-alerts/cpuoct2021.html | ||||||||||||||||||||||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Configuration RedHat 6: Configuration RedHat 7: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||
| Oval Definitions | |||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||
| BACK | |||||||||||||||||||||||||||||||||