Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-36518 First vendor Publication 2022-03-11
Vendor Cve Last vendor Modification 2022-11-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested objects.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36518

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Application 3
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 3
Application 9
Application 1
Application 1
Application 2
Application 2
Application 1
Application 1
Application 1
Application 26
Application 11
Application 2
Application 13
Application 2
Application 4
Application 2
Application 2
Application 1
Application 2
Application 18
Application 18
Application 34
Application 1
Application 2
Application 1
Application 6
Application 3
Os 3

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20220506-0004/
DEBIAN https://www.debian.org/security/2022/dsa-5283
MISC https://github.com/FasterXML/jackson-databind/issues/2816
https://www.oracle.com/security-alerts/cpuapr2022.html
MLIST https://lists.debian.org/debian-lts-announce/2022/05/msg00001.html
https://lists.debian.org/debian-lts-announce/2022/11/msg00035.html
N/A https://www.oracle.com/security-alerts/cpujul2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2024-01-24 02:08:52
  • Multiple Updates
2023-05-20 01:58:35
  • Multiple Updates
2023-04-20 01:55:21
  • Multiple Updates
2023-03-01 01:56:21
  • Multiple Updates
2022-11-30 00:27:33
  • Multiple Updates
2022-11-28 00:27:26
  • Multiple Updates
2022-11-21 21:27:29
  • Multiple Updates
2022-11-18 02:11:23
  • Multiple Updates
2022-11-16 17:27:27
  • Multiple Updates
2022-11-08 01:49:35
  • Multiple Updates
2022-10-06 00:27:30
  • Multiple Updates
2022-07-26 00:29:38
  • Multiple Updates
2022-05-06 21:23:03
  • Multiple Updates
2022-05-03 05:23:01
  • Multiple Updates
2022-04-28 02:05:28
  • Multiple Updates
2022-04-20 09:23:04
  • Multiple Updates
2022-03-30 21:23:07
  • Multiple Updates
2022-03-25 17:23:02
  • Multiple Updates
2022-03-18 21:23:00
  • Multiple Updates
2022-03-12 01:57:39
  • Multiple Updates
2022-03-12 01:47:54
  • Multiple Updates
2022-03-11 17:22:53
  • Multiple Updates
2022-03-11 12:45:12
  • First insertion