CVE-2020-27822

CVSS V2 High 7.1 CVSS V3 Medium 5.9
Description
A flaw was found in Wildfly affecting versions 19.0.0.Final, 19.1.0.Final, 20.0.0.Final, 20.0.1.Final, and 21.0.0.Final. When an application uses the OpenTracing API's java-interceptors, there is a possibility of a memory leak. This flaw allows an attacker to impact the availability of the server. The highest threat from this vulnerability is to system availability.
Overview
  • CVE ID
  • CVE-2020-27822
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-12-08T01:15:12
  • Last Modified Date
  • 2020-12-14T19:22:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:redhat:wildfly:19.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:wildfly:19.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:wildfly:20.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:wildfly:20.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:wildfly:21.0.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.1
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=1904060 Issue Tracking Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:30:31 Added to TrackCVE
2022-12-05 17:40:15 2020-12-08T01:15Z 2020-12-08T01:15:12 CVE Published Date updated
2022-12-05 17:40:15 2020-12-14T19:22:25 CVE Modified Date updated
2022-12-05 17:40:15 Analyzed Vulnerability Status updated