The authenticated-encryption feature in the symmetric-encryption implementation in the OWASP Enterprise Security API (ESAPI) for Java 2.x before 2.1.0 does not properly resist tampering with serialized ciphertext, which makes it easier for remote attackers to bypass intended cryptographic protection mechanisms via an attack against authenticity in the default configuration, involving a null MAC and a zero MAC length.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-09-30T10:00:00Z

Updated: 2024-09-16T22:57:08.950Z

Reserved: 2013-09-03T00:00:00Z

Link: CVE-2013-5679

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-09-30T17:09:26.050

Modified: 2016-05-06T00:14:16.660

Link: CVE-2013-5679

cve-icon Redhat

No data.