U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2020-7069 Detail

Description

In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when AES-CCM mode is used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV is actually used. This can lead to both decreased security and incorrect encryption data.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  6.5 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Nist CVSS score does not match with CNA score
CNA:  PHP Group
Base Score:  5.4 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: It is possible that the NVD CVSS may not match that of the CNA. The most common reason for this is that publicly available information does not provide sufficient detail or that information simply was not available at the time the CVSS vector string was assigned.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html Mailing List  Third Party Advisory 
https://bugs.php.net/bug.php?id=79601 Issue Tracking  Patch  Vendor Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/
https://security.gentoo.org/glsa/202012-16 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20201016-0001/ Third Party Advisory 
https://usn.ubuntu.com/4583-1/ Third Party Advisory 
https://www.debian.org/security/2021/dsa-4856 Third Party Advisory 
https://www.oracle.com/security-alerts/cpuApr2021.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpuoct2021.html Patch  Third Party Advisory 
https://www.tenable.com/security/tns-2021-14 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-326 Inadequate Encryption Strength cwe source acceptance level NIST  
CWE-20 Improper Input Validation Contributor acceptance level PHP Group  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

16 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2020-7069
NVD Published Date:
10/02/2020
NVD Last Modified:
11/06/2023
Source:
PHP Group