Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-12402

Disclosure Date: August 30, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The file name encoding algorithm used internally in Apache Commons Compress 1.15 to 1.18 can get into an infinite loop when faced with specially crafted inputs. This can lead to a denial of service attack if an attacker can choose the file names inside of an archive created by Compress.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • apache,
  • fedoraproject,
  • oracle

Products

  • banking payments,
  • banking platform 2.6.2,
  • banking platform 2.7.0,
  • banking platform 2.8.0,
  • banking platform 2.9.0,
  • commons compress,
  • communications element manager,
  • communications ip service activator 7.3.0,
  • communications ip service activator 7.4.0,
  • communications session report manager,
  • communications session route manager,
  • customer management and segmentation foundation 18.0,
  • essbase 21.2,
  • fedora 30,
  • fedora 31,
  • flexcube investor servicing 12.1.0,
  • flexcube investor servicing 12.3.0,
  • flexcube investor servicing 12.4.0,
  • flexcube investor servicing 14.0.0,
  • flexcube investor servicing 14.1.0,
  • flexcube private banking 12.0.0,
  • flexcube private banking 12.1.0,
  • hyperion infrastructure technology 11.1.2.4,
  • jdeveloper 12.2.1.4.0,
  • peoplesoft enterprise pt peopletools 8.56,
  • peoplesoft enterprise pt peopletools 8.57,
  • peoplesoft enterprise pt peopletools 8.58,
  • primavera gateway,
  • primavera gateway 19.12.0,
  • retail integration bus 15.0,
  • retail integration bus 16.0,
  • retail xstore point of service 15.0,
  • retail xstore point of service 16.0,
  • retail xstore point of service 17.0,
  • retail xstore point of service 18.0,
  • retail xstore point of service 19.0,
  • webcenter portal 12.2.1.3.0,
  • webcenter portal 12.2.1.4.0

References

Advisory

Additional Info

Technical Analysis