Vulnerability Name: CVE-2020-9489 (CCN-180712) Assigned: 2020-04-24 Published: 2020-04-24 Updated: 2022-10-07 Summary: A carefully crafted or corrupt file may trigger a System.exit in Tika's OneNote Parser. Crafted or corrupted files can also cause out of memory errors and/or infinite loops in Tika's ICNSParser, MP3Parser, MP4Parser, SAS7BDATParser, OneNoteParser and ImageParser. Apache Tika users should upgrade to 1.24.1 or later. The vulnerabilities in the MP4Parser were partially fixed by upgrading the com.googlecode:isoparser:1.1.22 dependency to org.tallison:isoparser:1.9.41.2. For unrelated security reasons, we upgraded org.apache.cxf to 3.3.6 as part of the 1.24.1 release. CVSS v3 Severity: 5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H )4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): LocalAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): RequiredScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): High
3.3 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L )2.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): LocalAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): RequiredScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): Low
CVSS v2 Severity: 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): MediumAuthentication (Au): NoneImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): Partial
1.7 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:P )Exploitability Metrics: Access Vector (AV): LocalAccess Complexity (AC): LowAthentication (Au): Single_InstanceImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): Partial
Vulnerability Type: CWE-835 Vulnerability Consequences: Denial of Service References: Source: MITRE Type: CNACVE-2020-9489 Source: XF Type: UNKNOWNapache-cve20209489-dos(180712) Source: MLIST Type: Mailing List, Vendor Advisory[james-notifications] 20210501 [GitHub] [james-project] chibenwa opened a new pull request #414: [UPGRADE] Adopt Apache Tika 1.26 Source: MISC Type: Mailing List, Vendor Advisoryhttps://lists.apache.org/thread.html/r4d943777e36ca3aa6305a45da5acccc54ad894f2d5a07186cfa2442c%40%3Cdev.tika.apache.org%3E Source: CCN Type: oss-sec Mailing List, Fri, 24 Apr 2020 12:19:48 -0400[CVE-2020-9489] Denial of Service (DOS) Vulnerabilities in Some of Apache Tika's Parsers Source: CCN Type: Apache Tika Web siteApache Tika Source: CCN Type: IBM Security Bulletin 6228090 (Watson Discovery)IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in Apache Tika Source: CCN Type: IBM Security Bulletin 6344081 (QRadar Incident Forensics)IBM QRadar Incident Forensics is vulnerable to using component with known vulnerabilities Source: CCN Type: IBM Security Bulletin 6466365 (DB2 for Linux, UNIX and Windows)Multiple vulnerabilities in dependent libraries affect IBM Db2 leading to denial of service or privilege escalation. Source: CCN Type: IBM Security Bulletin 6495351 (Log Analysis)Apache Solr, shipped with IBM Operations Analytics - Log Analysis, susceptible to multiple vulnerabilities in Apache Tika Source: CCN Type: IBM Security Bulletin 6836829 (Log Analysis)IBM Operations Analytics - Log Analysis susceptible to multiple vulnerabilities in Apache Tika (CVE-2020-9489, CVE-2022-25169, CVE-2021-28657) Source: N/A Type: Patch, Third Party AdvisoryN/A Source: CCN Type: Oracle Critical Patch Update Advisory - April 2021Oracle Critical Patch Update Advisory - April 2021 Source: MISC Type: Patch, Third Party Advisoryhttps://www.oracle.com/security-alerts/cpuApr2021.html Source: CCN Type: Oracle CPUOct2020Oracle Critical Patch Update Advisory - October 2020 Source: MISC Type: Patch, Third Party Advisoryhttps://www.oracle.com/security-alerts/cpuoct2020.html Source: CCN Type: WhiteSource Vulnerability DatabaseCVE-2020-9489 Vulnerable Configuration: Configuration 1 :cpe:/a:apache:tika:1.24:*:*:*:*:*:*:* Configuration 2 :cpe:/a:oracle:flexcube_private_banking:12.1.0:*:*:*:*:*:*:* OR cpe:/a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:* OR cpe:/a:oracle:flexcube_private_banking:12.0.0:*:*:*:*:*:*:* OR cpe:/a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:* OR cpe:/a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:* OR cpe:/a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* OR cpe:/a:oracle:primavera_unifier:*:*:*:*:*:*:*:* (Version >= 17.7 and <= 17.12) OR cpe:/a:oracle:primavera_unifier:19.12:*:*:*:*:*:*:* OR cpe:/a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:* OR cpe:/o:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:* Configuration CCN 1 :cpe:/a:apache:tika:1.24:*:*:*:*:*:*:* AND cpe:/a:ibm:db2:11.1:*:*:*:*:linux:*:* OR cpe:/a:ibm:db2:11.1:*:*:*:*:unix:*:* OR cpe:/a:ibm:db2:11.1:*:*:*:*:windows:*:* OR cpe:/a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:* OR cpe:/a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:* OR cpe:/a:oracle:flexcube_private_banking:12.0:*:*:*:*:*:*:* OR cpe:/a:oracle:flexcube_private_banking:12.1:*:*:*:*:*:*:* OR cpe:/a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:* OR cpe:/a:oracle:primavera_unifier:17.12:*:*:*:*:*:*:* OR cpe:/a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* OR cpe:/a:ibm:watson_discovery:2.0.0:*:*:*:*:*:*:* OR cpe:/a:ibm:watson_discovery:2.1.2:*:*:*:*:*:*:* OR cpe:/a:ibm:log_analysis:1.3.5.3:*:*:*:*:*:*:* OR cpe:/a:ibm:log_analysis:1.3.6.0:*:*:*:*:*:*:* OR cpe:/a:ibm:log_analysis:1.3.1:*:*:*:*:*:*:* OR cpe:/a:ibm:log_analysis:1.3.2:*:*:*:*:*:*:* OR cpe:/a:ibm:log_analysis:1.3.3:*:*:*:*:*:*:* OR cpe:/a:ibm:log_analysis:1.3.4:*:*:*:*:*:*:* OR cpe:/a:ibm:log_analysis:1.3.5:*:*:*:*:*:*:* OR cpe:/a:ibm:log_analysis:1.3.6:*:*:*:*:*:*:* OR cpe:/a:ibm:db2:11.5:*:*:*:*:linux:*:* OR cpe:/a:ibm:db2:11.5:*:*:*:*:unix:*:* OR cpe:/a:ibm:db2:11.5:*:*:*:*:windows:*:* OR cpe:/a:ibm:log_analysis:1.3.6.1:*:*:*:*:*:*:* OR cpe:/a:ibm:qradar_incident_forensics:7.3.0:*:*:*:*:*:*:* Denotes that component is vulnerable BACK
apache tika 1.24
oracle flexcube private banking 12.1.0
oracle primavera unifier 16.2
oracle flexcube private banking 12.0.0
oracle primavera unifier 16.1
oracle webcenter portal 12.2.1.3.0
oracle primavera unifier 18.8
oracle primavera unifier *
oracle primavera unifier 19.12
oracle webcenter portal 12.2.1.4.0
oracle communications messaging server 8.1
apache tika 1.24
ibm db2 11.1
ibm db2 11.1
ibm db2 11.1
oracle primavera unifier 16.1
oracle primavera unifier 16.2
oracle flexcube private banking 12.0
oracle flexcube private banking 12.1
oracle webcenter portal 12.2.1.3.0
oracle primavera unifier 17.12
oracle primavera unifier 18.8
ibm watson discovery 2.0.0
ibm watson discovery 2.1.2
ibm log analysis 1.3.5.3
ibm log analysis 1.3.6.0
ibm log analysis 1.3.1
ibm log analysis 1.3.2
ibm log analysis 1.3.3
ibm log analysis 1.3.4
ibm log analysis 1.3.5
ibm log analysis 1.3.6
ibm db2 11.5
ibm db2 11.5
ibm db2 11.5
ibm log analysis 1.3.6.1
ibm qradar incident forensics 7.3.0