Lucene search

K
cve[email protected]CVE-2020-27822
HistoryDec 08, 2020 - 1:15 a.m.

CVE-2020-27822

2020-12-0801:15:00
CWE-401
web.nvd.nist.gov
64
cve-2020-27822
wildfly
memory leak
opentracing api
java-interceptors
server availability
nvd

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

6.1 Medium

AI Score

Confidence

High

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

35.9%

A flaw was found in Wildfly affecting versions 19.0.0.Final, 19.1.0.Final, 20.0.0.Final, 20.0.1.Final, and 21.0.0.Final. When an application uses the OpenTracing API’s java-interceptors, there is a possibility of a memory leak. This flaw allows an attacker to impact the availability of the server. The highest threat from this vulnerability is to system availability.

VendorProductVersionCPE
redhatwildfly*cpe:2.3:a:redhat:wildfly:*:*:*:*:*:*:*:*
redhatwildfly*cpe:2.3:a:redhat:wildfly:*:*:*:*:*:*:*:*
redhatwildfly*cpe:2.3:a:redhat:wildfly:*:*:*:*:*:*:*:*
redhatwildfly*cpe:2.3:a:redhat:wildfly:*:*:*:*:*:*:*:*
redhatwildfly*cpe:2.3:a:redhat:wildfly:*:*:*:*:*:*:*:*

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

6.1 Medium

AI Score

Confidence

High

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

35.9%