Lucene search

K
cvelistGoogleCVELIST:CVE-2020-8929
HistoryOct 19, 2020 - 12:15 p.m.

CVE-2020-8929 Ciphertext integrity weakness in Tink

2020-10-1912:15:16
CWE-176
Google
www.cve.org

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

23.5%

A mis-handling of invalid unicode characters in the Java implementation of Tink versions prior to 1.5 allows an attacker to change the ID part of a ciphertext, which result in the creation of a second ciphertext that can decrypt to the same plaintext. This can be a problem with encrypting deterministic AEAD with a single key, and rely on a unique ciphertext-per-plaintext.

CNA Affected

[
  {
    "platforms": [
      "Java"
    ],
    "product": "Tink",
    "vendor": "Google LLC",
    "versions": [
      {
        "lessThan": "1.5",
        "status": "affected",
        "version": "stable",
        "versionType": "custom"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

23.5%

Related for CVELIST:CVE-2020-8929