Vulnerability Name: CVE-2020-25648 (CCN-190416) Assigned: 2020-10-19 Published: 2020-10-19 Updated: 2022-05-10 Summary: A flaw was found in the way NSS handled CCS (ChangeCipherSpec) messages in TLS 1.3. This flaw allows a remote attacker to send multiple CCS messages, causing a denial of service for servers compiled with the NSS library. The highest threat from this vulnerability is to system availability. This flaw affects NSS versions before 3.58. CVSS v3 Severity: 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H )6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): High
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H )6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): High
7.5 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H )6.5 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): High
CVSS v2 Severity: 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAuthentication (Au): NoneImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): Partial
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAthentication (Au): NoneImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): Complete
Vulnerability Type: CWE-770 Vulnerability Consequences: Denial of Service References: Source: MITRE Type: CNACVE-2020-25648 Source: CCN Type: Red Hat Bugzilla - Bug 1887319(CVE-2020-25648) - CVE-2020-25648 nss: TLS 1.3 CCS flood remote DoS Attack Source: MISC Type: Issue Tracking, Third Party Advisoryhttps://bugzilla.redhat.com/show_bug.cgi?id=1887319 Source: CCN Type: Mozilla Web siteNSS 3.58 release notes Source: MISC Type: Release Notes, Vendor Advisoryhttps://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.58_release_notes Source: XF Type: UNKNOWNmozilla-cve202025648-dos(190416) Source: MLIST Type: Mailing List, Third Party Advisory[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar Source: FEDORA Type: Mailing List, Third Party AdvisoryFEDORA-2020-a857113c7a Source: FEDORA Type: Mailing List, Third Party AdvisoryFEDORA-2020-bb91bf9b8e Source: FEDORA Type: Mailing List, Third Party AdvisoryFEDORA-2020-f29254bd5e Source: CCN Type: IBM Security Bulletin 6466721 (MQ Appliance)IBM MQ Appliance is affected by Mozilla Network Security Services (NSS) vulnerability (CVE-2020-25648) Source: CCN Type: IBM Security Bulletin 6470631 (QRadar Network Packet Capture)IBM QRadar Network Packet Capture is vulnerable to using components with known vulnerabilities Source: CCN Type: IBM Security Bulletin 6493729 (Cloud Pak for Security)Cloud Pak for Security is vulnerable to several CVEs Source: CCN Type: IBM Security Bulletin 6514401 (QRadar Network Security)IBM QRadar Network Security is affected by multiple vulnerabilities (CVE-2020-25648, CVE-2021-31535, CVE-2021-20305, CVE-2020-25692) Source: N/A Type: Patch, Third Party AdvisoryN/A Source: MISC Type: Not Applicable, Third Party Advisoryhttps://www.oracle.com/security-alerts/cpuapr2022.html Source: CCN Type: Oracle CPUJul2021Oracle Critical Patch Update Advisory - July 2021 Source: CCN Type: Oracle CPUOct2021Oracle Critical Patch Update Advisory - October 2021 Source: MISC Type: Patch, Third Party Advisoryhttps://www.oracle.com/security-alerts/cpuoct2021.html Vulnerable Configuration: Configuration 1 :cpe:/a:mozilla:network_security_services:*:*:*:*:*:*:*:* (Version < 3.58)Configuration 2 :cpe:/o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* Configuration 3 :cpe:/o:fedoraproject:fedora:31:*:*:*:*:*:*:* OR cpe:/o:fedoraproject:fedora:32:*:*:*:*:*:*:* OR cpe:/o:fedoraproject:fedora:33:*:*:*:*:*:*:* Configuration 4 :cpe:/a:oracle:communications_offline_mediation_controller:12.0.0.3.0:*:*:*:*:*:*:* OR cpe:/a:oracle:communications_pricing_design_center:12.0.0.3.0:*:*:*:*:*:*:* OR cpe:/a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* (Version < 9.2.6.0) Configuration RedHat 1 :cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:* Configuration RedHat 2 :cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:* Configuration RedHat 3 :cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:* Configuration RedHat 4 :cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:* Configuration RedHat 5 :cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:* Configuration RedHat 6 :cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:* Configuration RedHat 7 :cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:* Configuration CCN 1 :cpe:/a:mozilla:nss:3.57:*:*:*:*:*:*:* AND cpe:/a:ibm:qradar_network_security:5.4.0:*:*:*:*:*:*:* OR cpe:/a:ibm:qradar_network_security:5.5.0:*:*:*:*:*:*:* OR cpe:/a:ibm:qradar_network_packet_capture:7.3.0:*:*:*:*:*:*:* OR cpe:/a:ibm:mq_appliance:9.1:*:*:*:*:*:*:* OR cpe:/a:ibm:qradar_network_packet_capture:7.3.3:-:*:*:*:*:*:* OR cpe:/a:ibm:qradar_network_packet_capture:7.4.0:-:*:*:*:*:*:* OR cpe:/a:ibm:cloud_pak_for_security:1.7.0.0:*:*:*:*:*:*:* OR cpe:/a:ibm:cloud_pak_for_security:1.7.1.0:*:*:*:*:*:*:* OR cpe:/a:ibm:cloud_pak_for_security:1.7.2.0:*:*:*:*:*:*:* Denotes that component is vulnerable Oval Definitions BACK
mozilla network security services *
redhat enterprise linux 7.0
redhat enterprise linux 8.0
fedoraproject fedora 31
fedoraproject fedora 32
fedoraproject fedora 33
oracle communications offline mediation controller 12.0.0.3.0
oracle communications pricing design center 12.0.0.3.0
oracle jd edwards enterpriseone tools *
mozilla nss 3.57
ibm qradar network security 5.4.0
ibm qradar network security 5.5.0
ibm qradar network packet capture 7.3.0
ibm mq appliance 9.1
ibm qradar network packet capture 7.3.3 -
ibm qradar network packet capture 7.4.0 -
ibm cloud pak for security 1.7.0.0
ibm cloud pak for security 1.7.1.0
ibm cloud pak for security 1.7.2.0