Executive Summary

Informations
Name CVE-2020-17521 First vendor Publication 2020-12-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache Groovy provides extension methods to aid with creating temporary directories. Prior to this fix, Groovy's implementation of those extension methods was using a now superseded Java JDK method call that is potentially not secure on some operating systems in some contexts. Users not using the extension methods mentioned in the advisory are not affected, but may wish to read the advisory for further details. Versions Affected: 2.0 to 2.4.20, 2.5.0 to 2.5.13, 3.0.0 to 3.0.6, and 4.0.0-alpha-1. Fixed in versions 2.4.21, 2.5.14, 3.0.7, 4.0.0-alpha-2.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17521

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 105
Application 1
Application 1
Application 2
Application 2
Application 2
Application 2
Application 1
Application 1
Application 3
Application 1
Application 1
Application 2
Application 12
Application 1
Application 11
Application 33
Application 2
Application 1
Application 3

Sources (Detail)

https://lists.apache.org/thread.html/r4b2f13c302eec98838ff7475253091fb9b75bc1...
https://lists.apache.org/thread.html/ra9dab34bf8625511f23692ad0fcee2725f782e9...
https://lists.apache.org/thread.html/rea63a4666ba245d2892471307772a2d8ce0f074...
Source Url
CONFIRM https://groovy-lang.org/security.html#CVE-2020-17521
https://security.netapp.com/advisory/ntap-20201218-0006/
MISC https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
N/A https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujul2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2023-11-07 21:36:15
  • Multiple Updates
2023-04-15 00:27:34
  • Multiple Updates
2022-07-26 00:29:56
  • Multiple Updates
2022-05-12 21:23:16
  • Multiple Updates
2022-04-26 02:06:10
  • Multiple Updates
2022-04-20 09:23:27
  • Multiple Updates
2022-03-02 01:58:15
  • Multiple Updates
2022-03-02 00:23:19
  • Multiple Updates
2022-02-20 12:44:31
  • Multiple Updates
2022-02-07 21:23:20
  • Multiple Updates
2021-12-10 21:23:26
  • Multiple Updates
2021-10-20 17:23:17
  • Multiple Updates
2021-08-05 01:37:43
  • Multiple Updates
2021-07-21 05:23:03
  • Multiple Updates
2021-06-15 00:23:06
  • Multiple Updates
2021-05-04 13:51:02
  • Multiple Updates
2021-04-23 09:22:45
  • Multiple Updates
2021-04-22 03:02:30
  • Multiple Updates
2021-02-03 21:23:25
  • Multiple Updates
2021-01-20 21:23:23
  • Multiple Updates
2020-12-18 17:22:45
  • Multiple Updates
2020-12-09 01:32:44
  • Multiple Updates
2020-12-09 01:30:21
  • Multiple Updates
2020-12-08 21:24:16
  • Multiple Updates
2020-12-08 09:22:47
  • Multiple Updates
2020-12-08 00:22:51
  • First insertion