CVE-2020-7069

In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when AES-CCM mode is used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV is actually used. This can lead to both decreased security and incorrect encryption data.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

Configuration 6 (hide)

cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*

Configuration 7 (hide)

cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*

Configuration 8 (hide)

cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:25

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/', 'name': 'FEDORA-2020-94763cb98b', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/', 'name': 'FEDORA-2020-4573f0e03a', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/', 'name': 'FEDORA-2020-4fe6b116e5', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/ -

02 Dec 2021, 21:10

Type Values Removed Values Added
References (MISC) https://www.oracle.com/security-alerts/cpuApr2021.html - (MISC) https://www.oracle.com/security-alerts/cpuApr2021.html - Patch, Third Party Advisory
References (MISC) https://www.oracle.com/security-alerts/cpuoct2021.html - (MISC) https://www.oracle.com/security-alerts/cpuoct2021.html - Patch, Third Party Advisory
References (CONFIRM) https://www.tenable.com/security/tns-2021-14 - (CONFIRM) https://www.tenable.com/security/tns-2021-14 - Third Party Advisory
CPE cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*
cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:*

20 Oct 2021, 11:15

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpuoct2021.html -
  • (CONFIRM) https://www.tenable.com/security/tns-2021-14 -

14 Jun 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpuApr2021.html -

24 Feb 2021, 00:47

Type Values Removed Values Added
CPE cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
References (GENTOO) https://security.gentoo.org/glsa/202012-16 - (GENTOO) https://security.gentoo.org/glsa/202012-16 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4583-1/ - (UBUNTU) https://usn.ubuntu.com/4583-1/ - Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20201016-0001/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20201016-0001/ - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2021/dsa-4856 - (DEBIAN) https://www.debian.org/security/2021/dsa-4856 - Third Party Advisory

18 Feb 2021, 15:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-4856 -

Information

Published : 2020-10-02 15:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-7069

Mitre link : CVE-2020-7069

CVE.ORG link : CVE-2020-7069


JSON object : View

Products Affected

oracle

  • communications_diameter_signaling_router

php

  • php

opensuse

  • leap

debian

  • debian_linux

netapp

  • clustered_data_ontap

tenable

  • tenable.sc

canonical

  • ubuntu_linux

fedoraproject

  • fedora
CWE
CWE-326

Inadequate Encryption Strength

CWE-20

Improper Input Validation