ID

VAR-202012-1527


CVE

CVE-2020-1971


TITLE

Debian Security Advisory 4807-1

Trust: 0.1

sources: PACKETSTORM: 168955

DESCRIPTION

The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL's s_server, s_client and verify tools have support for the "-crl_download" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL's parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w). The product supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, secure hash algorithms, etc. For the detailed security status of openssl please refer to its security tracker page at: https://security-tracker.debian.org/tracker/openssl Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAl/PmNRfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0SrxA//cDd0JVO9bdkBLrjg3bh2ibaL7rZxWM2kDOZxQ9dTyuNKHXpk72EQN7bo YzYUOphu8Pea/v2E2bA0VzKka56lu1zmA1r2xXyZoK3YWoyVAdQe/AbrsNZh+k5U iZ9U5VeBNmb78vZqalFnecZBAhmPBmFKmE4yc7qhj+G1XGO+/yuRL8sBGpK3WKDX dj31X8+YlEfidj9LKj0mER1XpjaE7soWnmlFA8vI/cjBLnvWo4MyXUbicW2r028C KB/ACbp5BzXiZkcv45Dmk73Wp2GtMPamF3iL6VBNkEy5cBXvvD+WQCJLr87w+zHr Abvfz8UXvJnsD/qP7nEuQkMBDiZPeCIOe1lGtiNtU0oeDn1i9akVZ3pEtOf3azJ+ ZQRrxPY+qwWRenuf2CLBUzIzWh+9wUy3ZIOxSycBoqn1xN//EaZ38PNLpiYl2llM 1RyuvMn7jMo5Ow6keJ7ohIfY0FD3LNJId5Sf4EPfJHy/EAe/qSf+/WXXvLQAlMdg 0zkzBXSCHPlhOm4NgF+LuGqpyd10OK6O7C1eo2xejylohV1UJUXU+2CQfa2HQ0o4 eV5aYOsVEBPBIxedCd/XyVNCPrStetLhdP8kjASznPkIKcw1L7GW0SongEt6+7T+ csanRpBW+PoDRofOjop+zTAFesQLt/q7w2sjZCg2Wj/hEN6PeCs= =eV7T -----END PGP SIGNATURE----- . This issue was reported to OpenSSL on 9th November 2020 by David Benjamin (Google). Initial analysis was performed by David Benjamin with additional analysis by Matt Caswell (OpenSSL). The fix was developed by Matt Caswell. Note ==== OpenSSL 1.0.2 is out of support and no longer receiving public updates. References ========== URL for this Security Advisory: https://www.openssl.org/news/secadv/20201208.txt Note: the online version of the advisory may be updated with additional details over time. For details of OpenSSL severity classifications please see: https://www.openssl.org/policies/secpolicy.html . Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.6.9. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2020:5615 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel ease-notes.html This update fixes the following bugs among others: * Previously, pre-flight installer validation for OpenShift Container Platform on OpenStack was performed on the flavor metadata. This could prevent installations to flavors detected as `baremetal`, which might have the required capacity to complete the installation. This is usually caused by OpenStack administrators not setting the appropriate metadata on their bare metal flavors. Validations are now skipped on flavors detected as `baremetal`, to prevent incorrect failures from being reported. (BZ#1889416) * Previously, there was a broken link on the OperatorHub install page of the web console, which was intended to reference the cluster monitoring documentation. (BZ#1904600) You may download the oc tool and use it to inspect release image metadata as follows: (For x86_64 architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.9-x86_64 The image digest is sha256:43d5c84169a4b3ff307c29d7374f6d69a707de15e9fa90ad352b432f77c0cead (For s390x architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.9-s390x The image digest is sha256:3d77e9b0fd14a5c4d50995bbb17494a02f27a69f2ffa9771b29d112fe084699f (For ppc64le architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.9-ppc64le The image digest is sha256:0975188e83f8688f97180b408a447b41f492ee35d1dacd43a826b14db7d486e5 All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor. Solution: For OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel ease-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster - -cli.html. Bugs fixed (https://bugzilla.redhat.com/): 1885442 - Console doesn't load in iOS Safari when using self-signed certificates 1885946 - console-master-e2e-gcp-console test periodically fail due to no Alerts found 1887551 - Unsupported access mode should not be available to select when creating pvc by aws-ebs-csi-driver(gp2-csi) from web-console 1888165 - [release 4.6] IO doesn't recognize namespaces - 2 resources with the same name in 2 namespaces -> only 1 gets collected 1888650 - Fix CVE-2015-7501 affecting agent-maven-3.5 1888717 - Cypress: Fix 'link-name' accesibility violation 1888721 - ovn-masters stuck in crashloop after scale test 1890993 - Selected Capacity is showing wrong size 1890994 - When the user clicked cancel at the Create Storage Class confirmation dialog all the data from the Local volume set goes off 1891427 - CLI does not save login credentials as expected when using the same username in multiple clusters 1891454 - EgressNetworkPolicy does not work when setting Allow rule to a dnsName 1891499 - Other machine config pools do not show during update 1891891 - Wrong detail head on network policy detail page. 1896149 - TLS secrets are not able to edit on console. 1896625 - with Serverless 1.10 version of trigger/subscription/channel/IMC is V1 as latest 1897019 - "Attach to Virtual Machine OS" button should not be visible on old clusters 1897766 - [release-4.6]Incorrect instructions in the Serverless operator and application quick starts 1898172 - installer missing permission definitions for TagResources and UntagResources when installing in existing VPC 1898302 - E2E test: Use KUBEADM_PASSWORD_FILE by default 1898746 - opm index add cannot batch add multiple bundles that use skips 1899056 - Max unavailable and Max surge value are not shown on Deployment Config Details page 1899382 - Remove TechPreview Badge from Eventing in Serverless version 1.11.0 1899728 - overview filesystem utilization of OCP is showing the wrong values 1901110 - pod donut shows incorrect information 1901871 - catalog-operator repeatedly crashes with "runtime error: index out of range [0] with length 0" 1901877 - linuxptp-daemon crash when enable debug log level [release-4.6] 1902029 - [sig-builds][Feature:Builds][valueFrom] process valueFrom in build strategy environment variables should successfully resolve valueFrom in docker build environment variables 1904014 - (release 4.6) Hostsubnet gatherer produces wrong output 1904028 - [release-4.6] The quota controllers should resync on new resources and make progress 1904065 - [release 4.6] [Openstack] HTTP_PROXY setting for NetworkManager-resolv-prepender not working 1904260 - VPA-operator has version: 1.0.0 every build 1904583 - Operator upgrades can delete existing CSV before completion 1904600 - Cluster monitoring documentation link is broken - 404 not found 1905004 - Use new packages for ipa ramdisks 1905230 - Multus errors when cachefile is not found 1905619 - [4.6.z] usbguard extension fails to install because of missing correct protobuf dependency version 1905622 - [Platform] Remove restriction on disk type selection for LocalVolumeSet 1905746 - Subscription manual approval test is flaky 1905903 - Rules in kube-apiserver.rules are taking too long and consuming too much memory for Prometheus to evaluate them 1906267 - CVE-2020-27836 cluster-ingress-operator: changes to loadBalancerSourceRanges overwritten by operator 1906416 - Errant change to lastupdatetime in copied CSV status can trigger runaway csv syncs 5. Solution: For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/ index.html 4. Bugs fixed (https://bugzilla.redhat.com/): 1790277 - CVE-2019-20372 nginx: HTTP request smuggling in configurations with URL redirect used as error_page 1828406 - CVE-2020-11022 jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method 1850004 - CVE-2020-11023 jquery: Passing HTML containing <option> elements to manipulation methods could result in untrusted code execution 1911314 - CVE-2020-35678 python-autobahn: allows redirect header injection 1928847 - CVE-2021-20253 ansible-tower: Privilege escalation via job isolation escape 5. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/): 1914774 - CVE-2021-20178 ansible: user data leak in snmp_facts module 1915808 - CVE-2021-20180 ansible module: bitbucket_pipeline_variable exposes secured values 1916813 - CVE-2021-20191 ansible: multiple modules expose secured values 1925002 - CVE-2021-20228 ansible: basic.py no_log with fallback option 1939349 - CVE-2021-3447 ansible: multiple modules expose secured values 5. ========================================================================== Ubuntu Security Notice USN-4662-1 December 08, 2020 openssl, openssl1.0 vulnerability ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.10 - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS Summary: OpenSSL could be made to crash if it processed specially crafted input. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 20.10: libssl1.1 1.1.1f-1ubuntu4.1 Ubuntu 20.04 LTS: libssl1.1 1.1.1f-1ubuntu2.1 Ubuntu 18.04 LTS: libssl1.0.0 1.0.2n-1ubuntu5.5 libssl1.1 1.1.1-1ubuntu2.1~18.04.7 Ubuntu 16.04 LTS: libssl1.0.0 1.0.2g-1ubuntu4.18 After a standard system update you need to reboot your computer to make all the necessary changes. Description: Red Hat OpenShift Do (odo) is a simple CLI tool for developers to create, build, and deploy applications on OpenShift. The odo tool is completely client-based and requires no server within the OpenShift cluster for deployment. It detects changes to local code and deploys it to the cluster automatically, giving instant feedback to validate changes in real-time. It supports multiple programming languages and frameworks. Solution: Download and install a new CLI binary by following the instructions linked from the References section. 7) - aarch64, ppc64le, s390x 3. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: openssl security update Advisory ID: RHSA-2020:5566-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:5566 Issue date: 2020-12-16 CVE Names: CVE-2020-1971 ==================================================================== 1. Summary: An update for openssl is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Security Fix(es): * openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. 5. Package List: Red Hat Enterprise Linux Client (v. 7): Source: openssl-1.0.2k-21.el7_9.src.rpm x86_64: openssl-1.0.2k-21.el7_9.x86_64.rpm openssl-debuginfo-1.0.2k-21.el7_9.i686.rpm openssl-debuginfo-1.0.2k-21.el7_9.x86_64.rpm openssl-libs-1.0.2k-21.el7_9.i686.rpm openssl-libs-1.0.2k-21.el7_9.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: openssl-debuginfo-1.0.2k-21.el7_9.i686.rpm openssl-debuginfo-1.0.2k-21.el7_9.x86_64.rpm openssl-devel-1.0.2k-21.el7_9.i686.rpm openssl-devel-1.0.2k-21.el7_9.x86_64.rpm openssl-perl-1.0.2k-21.el7_9.x86_64.rpm openssl-static-1.0.2k-21.el7_9.i686.rpm openssl-static-1.0.2k-21.el7_9.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: openssl-1.0.2k-21.el7_9.src.rpm x86_64: openssl-1.0.2k-21.el7_9.x86_64.rpm openssl-debuginfo-1.0.2k-21.el7_9.i686.rpm openssl-debuginfo-1.0.2k-21.el7_9.x86_64.rpm openssl-libs-1.0.2k-21.el7_9.i686.rpm openssl-libs-1.0.2k-21.el7_9.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: openssl-debuginfo-1.0.2k-21.el7_9.i686.rpm openssl-debuginfo-1.0.2k-21.el7_9.x86_64.rpm openssl-devel-1.0.2k-21.el7_9.i686.rpm openssl-devel-1.0.2k-21.el7_9.x86_64.rpm openssl-perl-1.0.2k-21.el7_9.x86_64.rpm openssl-static-1.0.2k-21.el7_9.i686.rpm openssl-static-1.0.2k-21.el7_9.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: openssl-1.0.2k-21.el7_9.src.rpm ppc64: openssl-1.0.2k-21.el7_9.ppc64.rpm openssl-debuginfo-1.0.2k-21.el7_9.ppc.rpm openssl-debuginfo-1.0.2k-21.el7_9.ppc64.rpm openssl-devel-1.0.2k-21.el7_9.ppc.rpm openssl-devel-1.0.2k-21.el7_9.ppc64.rpm openssl-libs-1.0.2k-21.el7_9.ppc.rpm openssl-libs-1.0.2k-21.el7_9.ppc64.rpm ppc64le: openssl-1.0.2k-21.el7_9.ppc64le.rpm openssl-debuginfo-1.0.2k-21.el7_9.ppc64le.rpm openssl-devel-1.0.2k-21.el7_9.ppc64le.rpm openssl-libs-1.0.2k-21.el7_9.ppc64le.rpm s390x: openssl-1.0.2k-21.el7_9.s390x.rpm openssl-debuginfo-1.0.2k-21.el7_9.s390.rpm openssl-debuginfo-1.0.2k-21.el7_9.s390x.rpm openssl-devel-1.0.2k-21.el7_9.s390.rpm openssl-devel-1.0.2k-21.el7_9.s390x.rpm openssl-libs-1.0.2k-21.el7_9.s390.rpm openssl-libs-1.0.2k-21.el7_9.s390x.rpm x86_64: openssl-1.0.2k-21.el7_9.x86_64.rpm openssl-debuginfo-1.0.2k-21.el7_9.i686.rpm openssl-debuginfo-1.0.2k-21.el7_9.x86_64.rpm openssl-devel-1.0.2k-21.el7_9.i686.rpm openssl-devel-1.0.2k-21.el7_9.x86_64.rpm openssl-libs-1.0.2k-21.el7_9.i686.rpm openssl-libs-1.0.2k-21.el7_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: openssl-debuginfo-1.0.2k-21.el7_9.ppc.rpm openssl-debuginfo-1.0.2k-21.el7_9.ppc64.rpm openssl-perl-1.0.2k-21.el7_9.ppc64.rpm openssl-static-1.0.2k-21.el7_9.ppc.rpm openssl-static-1.0.2k-21.el7_9.ppc64.rpm ppc64le: openssl-debuginfo-1.0.2k-21.el7_9.ppc64le.rpm openssl-perl-1.0.2k-21.el7_9.ppc64le.rpm openssl-static-1.0.2k-21.el7_9.ppc64le.rpm s390x: openssl-debuginfo-1.0.2k-21.el7_9.s390.rpm openssl-debuginfo-1.0.2k-21.el7_9.s390x.rpm openssl-perl-1.0.2k-21.el7_9.s390x.rpm openssl-static-1.0.2k-21.el7_9.s390.rpm openssl-static-1.0.2k-21.el7_9.s390x.rpm x86_64: openssl-debuginfo-1.0.2k-21.el7_9.i686.rpm openssl-debuginfo-1.0.2k-21.el7_9.x86_64.rpm openssl-perl-1.0.2k-21.el7_9.x86_64.rpm openssl-static-1.0.2k-21.el7_9.i686.rpm openssl-static-1.0.2k-21.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: openssl-1.0.2k-21.el7_9.src.rpm x86_64: openssl-1.0.2k-21.el7_9.x86_64.rpm openssl-debuginfo-1.0.2k-21.el7_9.i686.rpm openssl-debuginfo-1.0.2k-21.el7_9.x86_64.rpm openssl-devel-1.0.2k-21.el7_9.i686.rpm openssl-devel-1.0.2k-21.el7_9.x86_64.rpm openssl-libs-1.0.2k-21.el7_9.i686.rpm openssl-libs-1.0.2k-21.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: openssl-debuginfo-1.0.2k-21.el7_9.i686.rpm openssl-debuginfo-1.0.2k-21.el7_9.x86_64.rpm openssl-perl-1.0.2k-21.el7_9.x86_64.rpm openssl-static-1.0.2k-21.el7_9.i686.rpm openssl-static-1.0.2k-21.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-1971 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX9nOg9zjgjWX9erEAQhvEA//ZUkN9uw2GQy/4aTFGa1sA8stVE0uVsTh VxJxP7IzR37X19nMi4JMDDBdpOhIm2H0HVHVabD3IlU8Zofp49manAl73UAf5pv0 SQH05pUNNFc524Us37x5RBWSlF6+Q4R3uzaZUV7aw/a2lhrMpNrcXjCuJ4uZWF6v yfFbRjr1uqiXDRJ3gO6TGRpdwYWqPSpUN49/wyzX5oXDHpuaSJG18V2uR6e2MvRM ZGDkTM8wLm2VZ/EFMaDWNd47f2L0Dvscl4+AblRiBSkq+NJtun2GXxrslRhRMJqR qBk2i1i4fbL9YZNve5uNXzo3OOruhndTbVycmxPpKFVEFrYFdd26rQv7lnXA+jwO 8wc3qiIc38nPpSw1pVMyD/pWm/FkcjdGzBZKKKDcpUy/nWsbMcBDMSSXtz8HTZeB yycBocrKCp2XgkmN++pasGoYTS3DtYwFOWAiaAmDzutGO0dn0V8vN6vHSjhIszJd eAY0Jyq4nFKr/u+vaREJfAUYWY8vDuBFJdy3zBTze+3vU3YhzFWNGe2IAV/1Kvuq 9JRSV7h2NezuYTMSVe+8O2pjPJSBKlDnvjP3ElDRSLZEPCFnko+4mMsQG5y3sHZG cvmmbUjzL43huCaKYVaLLYA7TdXKy5bMnMOkJIxoSYmGB+4fdWQMu9grE8E4xmv5 hM3iICgHTq4=aX1d -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 1.89

sources: NVD: CVE-2020-1971 // VULHUB: VHN-173115 // PACKETSTORM: 168955 // PACKETSTORM: 169642 // PACKETSTORM: 160654 // PACKETSTORM: 160644 // PACKETSTORM: 161727 // PACKETSTORM: 162142 // PACKETSTORM: 160414 // PACKETSTORM: 161916 // PACKETSTORM: 160651 // PACKETSTORM: 160561

AFFECTED PRODUCTS

vendor:oraclemodel:business intelligencescope:eqversion:5.9.0.0.0

Trust: 1.0

vendor:oraclemodel:communications subscriber-aware load balancerscope:eqversion:cz8.3

Trust: 1.0

vendor:oraclemodel:essbasescope:eqversion:21.2

Trust: 1.0

vendor:oraclemodel:graalvmscope:eqversion:19.3.4

Trust: 1.0

vendor:nodejsmodel:node.jsscope:ltversion:14.15.4

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:10.0.0

Trust: 1.0

vendor:oraclemodel:jd edwards world securityscope:eqversion:a9.4

Trust: 1.0

vendor:oraclemodel:communications session border controllerscope:eqversion:cz8.3

Trust: 1.0

vendor:oraclemodel:mysql serverscope:lteversion:5.7.32

Trust: 1.0

vendor:oraclemodel:enterprise session border controllerscope:eqversion:cz8.2

Trust: 1.0

vendor:netappmodel:snapcenterscope:eqversion: -

Trust: 1.0

vendor:oraclemodel:communications session routerscope:eqversion:cz8.4

Trust: 1.0

vendor:netappmodel:manageability software development kitscope:eqversion: -

Trust: 1.0

vendor:nodejsmodel:node.jsscope:lteversion:12.12.0

Trust: 1.0

vendor:oraclemodel:communications subscriber-aware load balancerscope:eqversion:cz8.4

Trust: 1.0

vendor:opensslmodel:opensslscope:ltversion:1.1.1i

Trust: 1.0

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.58

Trust: 1.0

vendor:oraclemodel:jd edwards enterpriseone toolsscope:ltversion:9.2.5.3

Trust: 1.0

vendor:netappmodel:oncommand workflow automationscope:eqversion: -

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:gteversion:11.0.0

Trust: 1.0

vendor:oraclemodel:communications session border controllerscope:eqversion:cz8.4

Trust: 1.0

vendor:oraclemodel:mysql serverscope:gteversion:8.0.15

Trust: 1.0

vendor:netappmodel:clustered data ontap antivirus connectorscope:eqversion: -

Trust: 1.0

vendor:oraclemodel:enterprise communications brokerscope:eqversion:pcz3.2

Trust: 1.0

vendor:oraclemodel:http serverscope:eqversion:12.2.1.4.0

Trust: 1.0

vendor:oraclemodel:enterprise manager for storage managementscope:eqversion:13.4.0.0

Trust: 1.0

vendor:oraclemodel:business intelligencescope:eqversion:12.2.1.3.0

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:12.0.0

Trust: 1.0

vendor:netappmodel:hci storage nodescope:eqversion: -

Trust: 1.0

vendor:opensslmodel:opensslscope:gteversion:1.1.1

Trust: 1.0

vendor:nodejsmodel:node.jsscope:ltversion:15.5.0

Trust: 1.0

vendor:oraclemodel:enterprise manager ops centerscope:eqversion:12.4.0.0

Trust: 1.0

vendor:netappmodel:aff a250scope:eqversion: -

Trust: 1.0

vendor:nodejsmodel:node.jsscope:lteversion:14.14.0

Trust: 1.0

vendor:oraclemodel:mysql serverscope:lteversion:8.0.22

Trust: 1.0

vendor:netappmodel:plug-in for symantec netbackupscope:eqversion: -

Trust: 1.0

vendor:netappmodel:hci compute nodescope:eqversion: -

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:oraclemodel:communications session routerscope:eqversion:cz8.3

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:33

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:oraclemodel:enterprise session border controllerscope:eqversion:cz8.4

Trust: 1.0

vendor:opensslmodel:opensslscope:ltversion:1.0.2x

Trust: 1.0

vendor:siemensmodel:sinec infrastructure network servicesscope:ltversion:1.0.1.1

Trust: 1.0

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.56

Trust: 1.0

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.57

Trust: 1.0

vendor:nodejsmodel:node.jsscope:ltversion:12.20.1

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:lteversion:11.60.3

Trust: 1.0

vendor:oraclemodel:business intelligencescope:eqversion:5.5.0.0.0

Trust: 1.0

vendor:netappmodel:data ontapscope:eqversion: -

Trust: 1.0

vendor:netappmodel:active iq unified managerscope:eqversion: -

Trust: 1.0

vendor:oraclemodel:communications session routerscope:eqversion:cz8.2

Trust: 1.0

vendor:netappmodel:oncommand insightscope:eqversion: -

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:32

Trust: 1.0

vendor:tenablemodel:nessus network monitorscope:ltversion:5.13.1

Trust: 1.0

vendor:netappmodel:solidfirescope:eqversion: -

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:10.13.0

Trust: 1.0

vendor:tenablemodel:log correlation enginescope:ltversion:6.0.9

Trust: 1.0

vendor:oraclemodel:mysqlscope:lteversion:8.0.22

Trust: 1.0

vendor:oraclemodel:communications diameter intelligence hubscope:gteversion:8.2.0

Trust: 1.0

vendor:oraclemodel:communications subscriber-aware load balancerscope:eqversion:cz8.2

Trust: 1.0

vendor:oraclemodel:communications diameter intelligence hubscope:lteversion:8.2.3

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:14.0.0

Trust: 1.0

vendor:oraclemodel:communications cloud native core network function cloud native environmentscope:eqversion:1.10.0

Trust: 1.0

vendor:oraclemodel:communications diameter intelligence hubscope:gteversion:8.0.0

Trust: 1.0

vendor:nodejsmodel:node.jsscope:ltversion:10.23.1

Trust: 1.0

vendor:opensslmodel:opensslscope:gteversion:1.0.2

Trust: 1.0

vendor:oraclemodel:enterprise manager base platformscope:eqversion:13.4.0.0

Trust: 1.0

vendor:netappmodel:santricity smi-s providerscope:eqversion: -

Trust: 1.0

vendor:netappmodel:hci management nodescope:eqversion: -

Trust: 1.0

vendor:oraclemodel:communications session border controllerscope:eqversion:cz8.2

Trust: 1.0

vendor:oraclemodel:business intelligencescope:eqversion:12.2.1.4.0

Trust: 1.0

vendor:oraclemodel:graalvmscope:eqversion:20.3.0

Trust: 1.0

vendor:nodejsmodel:node.jsscope:lteversion:10.12.0

Trust: 1.0

vendor:oraclemodel:enterprise session border controllerscope:eqversion:cz8.3

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:12.13.0

Trust: 1.0

vendor:oraclemodel:api gatewayscope:eqversion:11.1.2.4.0

Trust: 1.0

vendor:oraclemodel:enterprise manager base platformscope:eqversion:13.3.0.0

Trust: 1.0

vendor:oraclemodel:enterprise communications brokerscope:eqversion:pcz3.1

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:15.0.0

Trust: 1.0

vendor:oraclemodel:enterprise communications brokerscope:eqversion:pcz3.3

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:14.15.0

Trust: 1.0

vendor:oraclemodel:communications unified session managerscope:eqversion:scz8.2.5

Trust: 1.0

vendor:oraclemodel:communications diameter intelligence hubscope:lteversion:8.1.0

Trust: 1.0

vendor:netappmodel:ef600ascope:eqversion: -

Trust: 1.0

sources: NVD: CVE-2020-1971

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-1971
value: MEDIUM

Trust: 1.0

VULHUB: VHN-173115
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-1971
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-173115
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-1971
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-173115 // NVD: CVE-2020-1971

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.1

sources: VULHUB: VHN-173115 // NVD: CVE-2020-1971

THREAT TYPE

remote

Trust: 0.1

sources: PACKETSTORM: 160414

TYPE

code execution, xss

Trust: 0.1

sources: PACKETSTORM: 161727

EXTERNAL IDS

db:NVDid:CVE-2020-1971

Trust: 2.1

db:TENABLEid:TNS-2021-10

Trust: 1.1

db:TENABLEid:TNS-2021-09

Trust: 1.1

db:TENABLEid:TNS-2020-11

Trust: 1.1

db:SIEMENSid:SSA-389290

Trust: 1.1

db:OPENWALLid:OSS-SECURITY/2021/09/14/2

Trust: 1.1

db:PULSESECUREid:SA44676

Trust: 1.1

db:PACKETSTORMid:160644

Trust: 0.2

db:PACKETSTORMid:161727

Trust: 0.2

db:PACKETSTORMid:160654

Trust: 0.2

db:PACKETSTORMid:160651

Trust: 0.2

db:PACKETSTORMid:161916

Trust: 0.2

db:PACKETSTORMid:162142

Trust: 0.2

db:PACKETSTORMid:160414

Trust: 0.2

db:PACKETSTORMid:160561

Trust: 0.2

db:PACKETSTORMid:160605

Trust: 0.1

db:PACKETSTORMid:161003

Trust: 0.1

db:PACKETSTORMid:161382

Trust: 0.1

db:PACKETSTORMid:161388

Trust: 0.1

db:PACKETSTORMid:161525

Trust: 0.1

db:PACKETSTORMid:160916

Trust: 0.1

db:PACKETSTORMid:160499

Trust: 0.1

db:PACKETSTORMid:161379

Trust: 0.1

db:PACKETSTORMid:162130

Trust: 0.1

db:PACKETSTORMid:160636

Trust: 0.1

db:PACKETSTORMid:161004

Trust: 0.1

db:PACKETSTORMid:161387

Trust: 0.1

db:PACKETSTORMid:160638

Trust: 0.1

db:PACKETSTORMid:160569

Trust: 0.1

db:PACKETSTORMid:160704

Trust: 0.1

db:PACKETSTORMid:161389

Trust: 0.1

db:PACKETSTORMid:160523

Trust: 0.1

db:PACKETSTORMid:161390

Trust: 0.1

db:PACKETSTORMid:160961

Trust: 0.1

db:PACKETSTORMid:160639

Trust: 0.1

db:PACKETSTORMid:161011

Trust: 0.1

db:PACKETSTORMid:160882

Trust: 0.1

db:VULHUBid:VHN-173115

Trust: 0.1

db:PACKETSTORMid:168955

Trust: 0.1

db:PACKETSTORMid:169642

Trust: 0.1

sources: VULHUB: VHN-173115 // PACKETSTORM: 168955 // PACKETSTORM: 169642 // PACKETSTORM: 160654 // PACKETSTORM: 160644 // PACKETSTORM: 161727 // PACKETSTORM: 162142 // PACKETSTORM: 160414 // PACKETSTORM: 161916 // PACKETSTORM: 160651 // PACKETSTORM: 160561 // NVD: CVE-2020-1971

REFERENCES

url:https://www.openssl.org/news/secadv/20201208.txt

Trust: 1.3

url:https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf

Trust: 1.1

url:https://kb.pulsesecure.net/articles/pulse_security_advisories/sa44676

Trust: 1.1

url:https://security.netapp.com/advisory/ntap-20201218-0005/

Trust: 1.1

url:https://security.netapp.com/advisory/ntap-20210513-0002/

Trust: 1.1

url:https://www.tenable.com/security/tns-2020-11

Trust: 1.1

url:https://www.tenable.com/security/tns-2021-09

Trust: 1.1

url:https://www.tenable.com/security/tns-2021-10

Trust: 1.1

url:https://www.debian.org/security/2020/dsa-4807

Trust: 1.1

url:https://security.freebsd.org/advisories/freebsd-sa-20:33.openssl.asc

Trust: 1.1

url:https://security.gentoo.org/glsa/202012-13

Trust: 1.1

url:https://www.oracle.com//security-alerts/cpujul2021.html

Trust: 1.1

url:https://www.oracle.com/security-alerts/cpuapr2021.html

Trust: 1.1

url:https://www.oracle.com/security-alerts/cpuapr2022.html

Trust: 1.1

url:https://www.oracle.com/security-alerts/cpujan2021.html

Trust: 1.1

url:https://www.oracle.com/security-alerts/cpuoct2021.html

Trust: 1.1

url:https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html

Trust: 1.1

url:https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html

Trust: 1.1

url:http://www.openwall.com/lists/oss-security/2021/09/14/2

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-1971

Trust: 1.0

url:https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143%40%3ccommits.pulsar.apache.org%3e

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/dgsi34y5lq5ryxn4m2i5zqt65lfvdouu/

Trust: 1.0

url:https://git.openssl.org/gitweb/?p=openssl.git%3ba=commitdiff%3bh=f960d81215ebf3f65e03d4d5d857fb9b666d6920

Trust: 1.0

url:https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/pwpssznzobju2yr6z4tghxkyw3yp5qg7/

Trust: 1.0

url:https://git.openssl.org/gitweb/?p=openssl.git%3ba=commitdiff%3bh=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e

Trust: 1.0

url:https://security.netapp.com/advisory/ntap-20240621-0006/

Trust: 1.0

url:https://bugzilla.redhat.com/):

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2020-1971

Trust: 0.7

url:https://access.redhat.com/security/team/contact/

Trust: 0.7

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.5

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-8177

Trust: 0.4

url:https://access.redhat.com/articles/11258

Trust: 0.4

url:https://access.redhat.com/security/team/key/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-17006

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2019-20907

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2019-12749

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-12401

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-12402

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-14866

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-7595

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2018-20843

Trust: 0.3

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2019-17006

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2019-11719

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-20388

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-12401

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2019-17023

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-17023

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-12749

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-6829

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2019-14866

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-12403

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-12400

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2019-20388

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-19956

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-11756

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2019-11756

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-12243

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-12400

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2019-11727

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-12243

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-11719

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-11727

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-12403

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2019-15903

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-15903

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2019-19956

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2019-17498

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-17498

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-20907

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2018-20843

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-12402

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-8177

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-20228

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-20191

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-20180

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-20178

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-5188

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-5094

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-5188

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-5094

Trust: 0.2

url:https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e

Trust: 0.1

url:https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920

Trust: 0.1

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/pwpssznzobju2yr6z4tghxkyw3yp5qg7/

Trust: 0.1

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/dgsi34y5lq5ryxn4m2i5zqt65lfvdouu/

Trust: 0.1

url:https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3ccommits.pulsar.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3cdev.tomcat.apache.org%3e

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://security-tracker.debian.org/tracker/openssl

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://www.openssl.org/policies/secpolicy.html

Trust: 0.1

url:https://www.openssl.org/support/contracts.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2020:5614

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2020:5615

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-27836

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-15862

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-16166

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-16166

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27836

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-15862

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.6/updating/updating-cluster

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2020:5641

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-12723

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-11023

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-20372

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-10878

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20253

Trust: 0.1

url:https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-11023

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:0778

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-11022

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-12723

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-10543

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-5766

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-10878

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-5766

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-20372

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-11022

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-10543

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35678

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1079

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-8625

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2017-12652

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-15999

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17546

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-14973

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-17546

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-12652

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3156

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3447

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-5313

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-15999

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-14973

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-5313

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-14422

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-14422

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl1.0/1.0.2n-1ubuntu5.5

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.1.1f-1ubuntu2.1

Trust: 0.1

url:https://usn.ubuntu.com/4662-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.1.1-1ubuntu2.1~18.04.7

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu4.18

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.1.1f-1ubuntu4.1

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#low

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:0949

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.4/cli_reference/openshift_developer_cli/installing-odo.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-7595

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-6829

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2020:5642

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2020:5566

Trust: 0.1

sources: VULHUB: VHN-173115 // PACKETSTORM: 168955 // PACKETSTORM: 169642 // PACKETSTORM: 160654 // PACKETSTORM: 160644 // PACKETSTORM: 161727 // PACKETSTORM: 162142 // PACKETSTORM: 160414 // PACKETSTORM: 161916 // PACKETSTORM: 160651 // PACKETSTORM: 160561 // NVD: CVE-2020-1971

CREDITS

Red Hat

Trust: 0.7

sources: PACKETSTORM: 160654 // PACKETSTORM: 160644 // PACKETSTORM: 161727 // PACKETSTORM: 162142 // PACKETSTORM: 161916 // PACKETSTORM: 160651 // PACKETSTORM: 160561

SOURCES

db:VULHUBid:VHN-173115
db:PACKETSTORMid:168955
db:PACKETSTORMid:169642
db:PACKETSTORMid:160654
db:PACKETSTORMid:160644
db:PACKETSTORMid:161727
db:PACKETSTORMid:162142
db:PACKETSTORMid:160414
db:PACKETSTORMid:161916
db:PACKETSTORMid:160651
db:PACKETSTORMid:160561
db:NVDid:CVE-2020-1971

LAST UPDATE DATE

2025-10-20T00:49:38.463000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-173115date:2022-08-29T00:00:00
db:NVDid:CVE-2020-1971date:2024-11-21T05:11:45.673

SOURCES RELEASE DATE

db:VULHUBid:VHN-173115date:2020-12-08T00:00:00
db:PACKETSTORMid:168955date:2020-12-28T20:12:00
db:PACKETSTORMid:169642date:2020-12-08T12:12:12
db:PACKETSTORMid:160654date:2020-12-21T20:24:33
db:PACKETSTORMid:160644date:2020-12-21T17:38:24
db:PACKETSTORMid:161727date:2021-03-09T16:25:11
db:PACKETSTORMid:162142date:2021-04-09T15:06:13
db:PACKETSTORMid:160414date:2020-12-09T16:09:14
db:PACKETSTORMid:161916date:2021-03-22T15:36:55
db:PACKETSTORMid:160651date:2020-12-21T20:17:29
db:PACKETSTORMid:160561date:2020-12-16T18:17:29
db:NVDid:CVE-2020-1971date:2020-12-08T16:15:11.730