gsd-2020-25644
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
A memory leak flaw was found in WildFly OpenSSL in versions prior to 1.1.3.Final, where it removes an HTTP session. It may allow the attacker to cause OOM leading to a denial of service. The highest threat from this vulnerability is to system availability.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2020-25644",
    "description": "A memory leak flaw was found in WildFly OpenSSL in versions prior to 1.1.3.Final, where it removes an HTTP session. It may allow the attacker to cause OOM leading to a denial of service. The highest threat from this vulnerability is to system availability.",
    "id": "GSD-2020-25644",
    "references": [
      "https://access.redhat.com/errata/RHSA-2021:3140",
      "https://access.redhat.com/errata/RHSA-2021:0433",
      "https://access.redhat.com/errata/RHSA-2020:5410",
      "https://access.redhat.com/errata/RHSA-2020:5344",
      "https://access.redhat.com/errata/RHSA-2020:5342",
      "https://access.redhat.com/errata/RHSA-2020:5341",
      "https://access.redhat.com/errata/RHSA-2020:5340",
      "https://access.redhat.com/errata/RHSA-2020:4978",
      "https://access.redhat.com/errata/RHSA-2020:4923",
      "https://access.redhat.com/errata/RHSA-2020:4922",
      "https://access.redhat.com/errata/RHSA-2020:4257",
      "https://access.redhat.com/errata/RHSA-2020:4256"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2020-25644"
      ],
      "details": "A memory leak flaw was found in WildFly OpenSSL in versions prior to 1.1.3.Final, where it removes an HTTP session. It may allow the attacker to cause OOM leading to a denial of service. The highest threat from this vulnerability is to system availability.",
      "id": "GSD-2020-25644",
      "modified": "2023-12-13T01:21:57.332428Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2020-25644",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "wildfly-openssl",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "before wildfly-openssl 1.1.3.Final"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A memory leak flaw was found in WildFly OpenSSL in versions prior to 1.1.3.Final, where it removes an HTTP session. It may allow the attacker to cause OOM leading to a denial of service. The highest threat from this vulnerability is to system availability."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-401"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://issues.redhat.com/browse/WFSSL-51",
            "refsource": "MISC",
            "url": "https://issues.redhat.com/browse/WFSSL-51"
          },
          {
            "name": "https://github.com/wildfly-security/wildfly-openssl-natives/pull/4/files",
            "refsource": "MISC",
            "url": "https://github.com/wildfly-security/wildfly-openssl-natives/pull/4/files"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1885485",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1885485"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20201016-0004/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20201016-0004/"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,1.1.3)",
          "affected_versions": "All versions before 1.1.3",
          "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-401",
            "CWE-937"
          ],
          "date": "2021-10-19",
          "description": "A memory leak flaw was found in WildFly OpenSSL, where it removes an HTTP session. It may allow the attacker to cause OOM leading to a denial of service. The highest threat from this vulnerability is to system availability.",
          "fixed_versions": [
            "1.1.3.Final"
          ],
          "identifier": "CVE-2020-25644",
          "identifiers": [
            "CVE-2020-25644"
          ],
          "not_impacted": "All versions starting from 1.1.3",
          "package_slug": "maven/org.wildfly.openssl/wildfly-openssl-java",
          "pubdate": "2020-10-06",
          "solution": "Upgrade to version 1.1.3.Final or above.",
          "title": "Uncontrolled Resource Consumption",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2020-25644",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1885485",
            "https://issues.redhat.com/browse/WFSSL-51"
          ],
          "uuid": "e0669ae0-6493-4993-bc56-aa51caa356e4"
        },
        {
          "affected_range": "(,1.1.3.Final)",
          "affected_versions": "All versions before 1.1.3.final",
          "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-401",
            "CWE-937"
          ],
          "date": "2023-07-13",
          "description": "A memory leak flaw was found in WildFly OpenSSL in versions prior to 1.1.3.Final, where it removes an HTTP session. It may allow the attacker to cause OOM leading to a denial of service. The highest threat from this vulnerability is to system availability.",
          "fixed_versions": [
            "1.1.3.Final"
          ],
          "identifier": "CVE-2020-25644",
          "identifiers": [
            "GHSA-hxj4-885f-grgp",
            "CVE-2020-25644"
          ],
          "not_impacted": "All versions starting from 1.1.3.final",
          "package_slug": "maven/org.wildfly.openssl/wildfly-openssl-natives-parent",
          "pubdate": "2022-05-24",
          "solution": "Upgrade to version 1.1.3.Final or above.",
          "title": "Missing Release of Memory after Effective Lifetime",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2020-25644",
            "https://github.com/wildfly-security/wildfly-openssl-natives/pull/4/files",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1885485",
            "https://issues.redhat.com/browse/WFSSL-51",
            "https://security.netapp.com/advisory/ntap-20201016-0004/",
            "https://github.com/wildfly-security/wildfly-openssl-natives/pull/4/commits/7c26514676f3fb0dee0bcaa7d4680f982372950f",
            "https://github.com/advisories/GHSA-hxj4-885f-grgp"
          ],
          "uuid": "d3d40985-7d9f-4ec4-b121-3147f742b281"
        },
        {
          "affected_range": "(,1.1.3)",
          "affected_versions": "All versions before 1.1.3",
          "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-401",
            "CWE-937"
          ],
          "date": "2021-10-19",
          "description": "A memory leak flaw was found in WildFly OpenSSL, where it removes an HTTP session. It may allow the attacker to cause OOM leading to a denial of service. The highest threat from this vulnerability is to system availability.",
          "fixed_versions": [
            "1.1.3.Final"
          ],
          "identifier": "CVE-2020-25644",
          "identifiers": [
            "CVE-2020-25644"
          ],
          "not_impacted": "All versions starting from 1.1.3",
          "package_slug": "maven/org.wildfly.openssl/wildfly-openssl",
          "pubdate": "2020-10-06",
          "solution": "Upgrade to version 1.1.3.Final or above.",
          "title": "Uncontrolled Resource Consumption",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2020-25644",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1885485",
            "https://issues.redhat.com/browse/WFSSL-51"
          ],
          "uuid": "602c2508-7c4b-4250-9275-243458da7231"
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:redhat:wildfly_openssl:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "290F30D1-B0BF-42C3-B5EC-09746D88C2C6",
                    "versionEndExcluding": "1.1.3",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:redhat:data_grid:8.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7095200A-4DAC-4433-99E8-86CA88E1E4D4",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:redhat:jboss_data_grid:7.0.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "CD354E32-A8B0-484C-B4C6-9FBCD3430D2D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "72A54BDA-311C-413B-8E4D-388AD65A170A",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:redhat:jboss_fuse:7.0.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B40CCE4F-EA2C-453D-BB76-6388767E5C6D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A33441B3-B301-426C-A976-08CE5FE72EFB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9EFEC7CA-8DDA-48A6-A7B6-1F1D14792890",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:netapp:service_level_manager:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7081652A-D28B-494E-94EF-CA88117F23EE",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "A memory leak flaw was found in WildFly OpenSSL in versions prior to 1.1.3.Final, where it removes an HTTP session. It may allow the attacker to cause OOM leading to a denial of service. The highest threat from this vulnerability is to system availability."
          },
          {
            "lang": "es",
            "value": "Se encontr\u00f3 un fallo de p\u00e9rdida de memoria en WildFly OpenSSL en versiones anteriores a 1.1.3.Final, donde se elimina una sesi\u00f3n HTTP.\u0026#xa0;Puede permitir a un atacante causar OOM conllevando a una denegaci\u00f3n de servicio.\u0026#xa0;La mayor amenaza de esta vulnerabilidad es la disponibilidad del sistema"
          }
        ],
        "id": "CVE-2020-25644",
        "lastModified": "2024-02-21T21:08:54.470",
        "metrics": {
          "cvssMetricV2": [
            {
              "acInsufInfo": false,
              "baseSeverity": "MEDIUM",
              "cvssData": {
                "accessComplexity": "LOW",
                "accessVector": "NETWORK",
                "authentication": "NONE",
                "availabilityImpact": "PARTIAL",
                "baseScore": 5.0,
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
                "version": "2.0"
              },
              "exploitabilityScore": 10.0,
              "impactScore": 2.9,
              "obtainAllPrivilege": false,
              "obtainOtherPrivilege": false,
              "obtainUserPrivilege": false,
              "source": "nvd@nist.gov",
              "type": "Primary",
              "userInteractionRequired": false
            }
          ],
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 7.5,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2020-10-06T14:15:12.760",
        "references": [
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Issue Tracking",
              "Patch",
              "Vendor Advisory"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1885485"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Patch",
              "Third Party Advisory"
            ],
            "url": "https://github.com/wildfly-security/wildfly-openssl-natives/pull/4/files"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Permissions Required",
              "Vendor Advisory"
            ],
            "url": "https://issues.redhat.com/browse/WFSSL-51"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20201016-0004/"
          }
        ],
        "sourceIdentifier": "secalert@redhat.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-401"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-401"
              }
            ],
            "source": "secalert@redhat.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...