| Vulnerability Name: | CVE-2020-7226 (CCN-175399) |
| Assigned: | 2020-01-19 |
| Published: | 2020-01-19 |
| Updated: | 2022-05-12 |
| Summary: | CiphertextHeader.java in Cryptacular 1.2.3, as used in Apereo CAS and other products, allows attackers to trigger excessive memory allocation during a decode operation, because the nonce array length associated with "new byte" may depend on untrusted input within the header of encoded data.
|
| CVSS v3 Severity: | 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) 6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)| Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | | Scope: | Scope (S): Unchanged
| | Impact Metrics: | Confidentiality (C): None Integrity (I): None Availibility (A): High | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) 4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)| Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | | Scope: | Scope (S): Unchanged
| | Impact Metrics: | Confidentiality (C): None Integrity (I): None Availibility (A): Low |
|
| CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)| Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Authentication (Au): None | | Impact Metrics: | Confidentiality (C): None Integrity (I): None Availibility (A): Partial | 5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)| Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Athentication (Au): None
| | Impact Metrics: | Confidentiality (C): None Integrity (I): None Availibility (A): Partial |
|
| Vulnerability Type: | CWE-770
|
| Vulnerability Consequences: | Denial of Service |
| References: | Source: MITRE Type: CNA CVE-2020-7226
Source: XF Type: UNKNOWN cryptacular-cve20207226-dos(175399)
Source: MISC Type: Patch, Third Party Advisory https://github.com/apereo/cas/commit/8810f2b6c71d73341d4dde6b09a18eb46cfd6d45
Source: MISC Type: Patch, Third Party Advisory https://github.com/apereo/cas/commit/93b1c3e9d90e36a19d0fa0f6efb863c6f0235e75
Source: MISC Type: Patch, Third Party Advisory https://github.com/apereo/cas/commit/a042808d6adbbf44753d52c55cac5f533e24101f
Source: MISC Type: Patch, Third Party Advisory https://github.com/apereo/cas/pull/4685
Source: MISC Type: Exploit, Third Party Advisory https://github.com/vt-middleware/cryptacular/blob/fafccd07ab1214e3588a35afe3c361519129605f/src/main/java/org/cryptacular/CiphertextHeader.java#L153
Source: MISC Type: Exploit, Third Party Advisory https://github.com/vt-middleware/cryptacular/blob/master/src/main/java/org/cryptacular/CiphertextHeader.java#L153
Source: CCN Type: Cryptacular GIT Repository Denial of Service in latest version [1.2.3] #52
Source: MISC Type: Exploit, Third Party Advisory https://github.com/vt-middleware/cryptacular/issues/52
Source: MLIST Type: Mailing List, Third Party Advisory [tomee-commits] 20201013 [jira] [Assigned] (TOMEE-2908) TomEE plus is affected by CVE-2020-7226 (BDSA-2020-2333) vulnerability
Source: MLIST Type: Mailing List, Third Party Advisory [tomee-commits] 20201013 [jira] [Created] (TOMEE-2908) TomEE plus is affected by CVE-2020-7226 (BDSA-2020-2333) vulnerability
Source: MLIST Type: Mailing List, Third Party Advisory [tomee-commits] 20210426 [jira] [Commented] (TOMEE-2908) TomEE plus is affected by CVE-2020-7226 (BDSA-2020-2333) vulnerability
Source: MLIST Type: Mailing List, Patch, Third Party Advisory [ws-commits] 20200219 [ws-wss4j] branch master updated: WSS-665 - Add cryptacular dependency and upgrade to 1.2.4 to fix CVE-2020-7226
Source: MLIST Type: Mailing List, Third Party Advisory [tomee-commits] 20210426 [jira] [Comment Edited] (TOMEE-2908) TomEE plus is affected by CVE-2020-7226 (BDSA-2020-2333) vulnerability
Source: MLIST Type: Mailing List, Third Party Advisory [tomee-commits] 20210426 [jira] [Updated] (TOMEE-2908) TomEE plus is affected by CVE-2020-7226 (BDSA-2020-2333) vulnerability
Source: MLIST Type: Mailing List, Third Party Advisory [ws-dev] 20200219 [jira] [Created] (WSS-665) Add cryptacular dependency and upgrade to 1.2.4 to fix CVE-2020-7226
Source: MLIST Type: Mailing List, Patch, Third Party Advisory [ws-commits] 20200219 [ws-wss4j] branch 2_2_x-fixes updated: WSS-665 - Add cryptacular dependency and upgrade to 1.2.4 to fix CVE-2020-7226
Source: MLIST Type: Mailing List, Third Party Advisory [ws-dev] 20200318 [jira] [Closed] (WSS-665) Add cryptacular dependency and upgrade to 1.2.4 to fix CVE-2020-7226
Source: MLIST Type: Mailing List, Patch, Third Party Advisory [ws-dev] 20200219 [jira] [Resolved] (WSS-665) Add cryptacular dependency and upgrade to 1.2.4 to fix CVE-2020-7226
Source: CCN Type: IBM Security Bulletin 6471621 (Secure External Authentication Server) Multiple Vulnerabilities were detected in IBM Secure External Authentication Server
Source: CCN Type: IBM Security Bulletin 6520472 (QRadar SIEM) IBM QRadar SIEM is vulnerable to using components with know vulnerabilities
Source: CCN Type: IBM Security Bulletin 6846157 (Data Risk Manager) IBM Data Risk Manager is affected by multiple vulnerabilities including remote code execution in Apache Commons Text 1.9
Source: CCN Type: IBM Security Bulletin 7005485 (Cloud Pak for Network Automation) Cloud Pak for Network Automation 2.5.0 fixes multiple security vulnerabilities
Source: CCN Type: Oracle CPUApr2022 Oracle Critical Patch Update Advisory - April 2022
Source: MISC Type: Patch, Third Party Advisory https://www.oracle.com/security-alerts/cpuapr2022.html
Source: CCN Type: Oracle CPUOct2021 Oracle Critical Patch Update Advisory - October 2021
Source: MISC Type: Patch, Third Party Advisory https://www.oracle.com/security-alerts/cpuoct2021.html
Source: CCN Type: WhiteSource Vulnerability Database CVE-2020-7226
|
| Vulnerable Configuration: | Configuration 1: cpe:/a:vt:cryptacular:*:*:*:*:*:*:*:* (Version >= 1.2.0 and < 1.2.4)OR cpe:/a:vt:cryptacular:*:*:*:*:*:*:*:* (Version < 1.1.4) Configuration 2: cpe:/a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:*OR cpe:/a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*OR cpe:/a:oracle:webcenter_sites:12.2.1.4.0:*:*:*:*:*:*:*OR cpe:/a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*OR cpe:/a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:* Configuration CCN 1: cpe:/a:vt:cryptacular:1.2.3:*:*:*:*:*:*:*AND cpe:/a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:*OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.3:*:*:*:*:*:*:*OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.4:-:*:*:*:*:*:*OR cpe:/a:ibm:secure_external_authentication_server:6.0.2:*:*:*:*:*:*:*
Denotes that component is vulnerable |
| BACK |