8.1
HIGH
CVE-2020-24616
FasterXML jackson-databind Unserializeable Type Confusion Vulnerability
Description

FasterXML jackson-databind 2.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPDataSource (aka Anteros-DBCP).

INFO

Published Date :

Aug. 25, 2020, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2020-24616 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-24616 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle communications_policy_management
2 Oracle siebel_ui_framework
3 Oracle identity_manager_connector
4 Oracle communications_pricing_design_center
5 Oracle application_testing_suite
6 Oracle communications_cloud_native_core_unified_data_repository
7 Oracle agile_plm
8 Oracle autovue_for_agile_product_lifecycle_management
9 Oracle blockchain_platform
10 Oracle communications_diameter_signaling_router
11 Oracle communications_evolved_communications_application_server
12 Oracle communications_instant_messaging_server
13 Oracle communications_offline_mediation_controller
14 Oracle communications_services_gatekeeper
15 Oracle communications_unified_inventory_management
16 Oracle banking_supply_chain_finance
17 Oracle communications_session_report_manager
18 Oracle communications_element_manager
19 Oracle communications_messaging_server
20 Oracle communications_calendar_server
21 Oracle communications_contacts_server
22 Oracle banking_liquidity_management
1 Debian debian_linux
1 Netapp active_iq_unified_manager
1 Fasterxml jackson-databind
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

SCSS Mustache

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 11, 2024, 8:53 a.m. This repo has been linked 52 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 5 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

Vulnerable dummy-application for checking different SCA tools

Updated: 3 years, 8 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 26, 2020, 9:05 p.m. This repo has been linked 48 different CVEs too.

Data Mart As A Service

bigdata datamart etl funnel-analysis dataanalysis businessintelligence saas

Makefile Java Python Shell CSS HTML HiveQL StringTemplate

Updated: 1 year ago
27 stars 5 fork 5 watcher
Born at : Nov. 24, 2020, 5:03 a.m. This repo has been linked 54 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

cve-2020-24616 poc

Java

Updated: 2 years, 10 months ago
3 stars 4 fork 4 watcher
Born at : Sept. 3, 2020, 10:18 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-24616 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-24616 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://medium.com/%40cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062 [No types assigned]
    Removed Reference MITRE https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
  • Reanalysis by [email protected]

    Sep. 13, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (excluding) 2.9.10.6 OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.9.10.6
  • Modified Analysis by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:autovue_for_agile_product_lifecycle_management:21.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_calendar_server:8.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_calendar_server:8.0.0.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_contacts_server:8.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_contacts_server:8.0.0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.2.2 *cpe:2.3:a:oracle:communications_element_manager:*:*:*:*:*:*:*:* versions from (including) 8.2.0 up to (including) 8.2.4.0 *cpe:2.3:a:oracle:communications_evolved_communications_application_server:7.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_policy_management:12.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:* versions from (including) 8.0.0.0 up to (including) 8.2.2.1 *cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:identity_manager_connector:11.1.1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:* versions up to (including) 21.2 OR *cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:autovue_for_agile_product_lifecycle_management:21.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:* versions up to (excluding) 21.1.2 *cpe:2.3:a:oracle:communications_calendar_server:8.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_calendar_server:8.0.0.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_contacts_server:8.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_contacts_server:8.0.0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.2.2 *cpe:2.3:a:oracle:communications_element_manager:*:*:*:*:*:*:*:* versions from (including) 8.2.0 up to (including) 8.2.4.0 *cpe:2.3:a:oracle:communications_evolved_communications_application_server:7.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_policy_management:12.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:* versions from (including) 8.0.0.0 up to (including) 8.2.2.1 *cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:identity_manager_connector:11.1.1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:* versions up to (including) 21.2
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory https://www.oracle.com/security-alerts/cpujan2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2022.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_calendar_server:8.0.0.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_contacts_server:8.0.0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.2.2 OR *cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:autovue_for_agile_product_lifecycle_management:21.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_calendar_server:8.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_calendar_server:8.0.0.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_contacts_server:8.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_contacts_server:8.0.0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.2.2 *cpe:2.3:a:oracle:communications_element_manager:*:*:*:*:*:*:*:* versions from (including) 8.2.0 up to (including) 8.2.4.0 *cpe:2.3:a:oracle:communications_evolved_communications_application_server:7.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_policy_management:12.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:* versions from (including) 8.0.0.0 up to (including) 8.2.2.1 *cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:identity_manager_connector:11.1.1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:* versions up to (including) 21.2
  • CVE Modified by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-94 CWE-502
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 05, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:linux:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5 OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 24, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 22, 2021

    Action Type Old Value New Value
    Changed Reference Type https://github.com/FasterXML/jackson-databind/issues/2814 Issue Tracking, Third Party Advisory https://github.com/FasterXML/jackson-databind/issues/2814 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.9.10.6 OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (excluding) 2.9.10.6
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:linux:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5
    Added CPE Configuration OR *cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_calendar_server:8.0.0.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_contacts_server:8.0.0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.2.2
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200904-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20200904-0006/ Third Party Advisory
    Removed CWE NIST CWE-502
    Added CWE NIST CWE-94
  • CVE Modified by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200904-0006/ [No Types Assigned]
  • Reanalysis by [email protected]

    Sep. 03, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.9.10.6 OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.9.10.6
  • Initial Analysis by [email protected]

    Aug. 31, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/FasterXML/jackson-databind/issues/2814 No Types Assigned https://github.com/FasterXML/jackson-databind/issues/2814 Issue Tracking, Third Party Advisory
    Changed Reference Type https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062 No Types Assigned https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062 Exploit, Third Party Advisory
    Added CWE NIST CWE-502
    Added CPE Configuration OR *cpe:2.3:a:fasterxml:jackson:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.9.10.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-24616 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-24616 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.17 }} 0.31%

score

0.85138

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability